CN103605784A - Data integrity verifying method under multi-cloud environment - Google Patents

Data integrity verifying method under multi-cloud environment Download PDF

Info

Publication number
CN103605784A
CN103605784A CN201310631352.2A CN201310631352A CN103605784A CN 103605784 A CN103605784 A CN 103605784A CN 201310631352 A CN201310631352 A CN 201310631352A CN 103605784 A CN103605784 A CN 103605784A
Authority
CN
China
Prior art keywords
user
data
organizer
challenge
service provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310631352.2A
Other languages
Chinese (zh)
Inventor
毛剑
张晏
李腾
陈岳
刘建伟
张键红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201310631352.2A priority Critical patent/CN103605784A/en
Publication of CN103605784A publication Critical patent/CN103605784A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Disclosed is a data integrity verifying method under a multi-cloud environment. The data integrity verifying method comprises the following steps of preprocessing, challenging-responding, user verifying and dynamic upgrading. The first stage (preprocessing) is executed by a client side and comprises the steps of initializing, file partitioning, data label generating and file, label and public parameter storing. The second stage (challenging-responding) is an interaction process between a user and a cloud service provider, the user initiates a challenge to the cloud service provider before data upgrading or after data upgrading, a server makes a corresponding response and the user conducts integrity verifying according to the response made by the server. The third stage (user verifying) is executed by the user, when the user receives data P={P1, P2} returned by an organizer, the user obtains stored public parameters from a reliable third party, the integrity of the data stored in the cloud service provider is verified and if verification successes, accept is output and otherwise reject is output. In the fourth stage (dynamic upgrading), when the user needs to conduct dynamic operation on the data, the user works out new labels and sends the new labels to the organizer and then, the organizer conducts distributed storage.

Description

Data integrity verification method under a kind of multiple cloud environment
Technical field
The present invention relates to data integrity verification method under a kind of multiple cloud environment,, under a kind of multiple cloud storage environment, can support the data integrity verification method that open checking and Data Dynamic are upgraded, belong to cloud computing security fields.
Background technology
Cloud storage is a kind of online memory module, be that user's (client) and server (high in the clouds) are by certain agreement, the outsourcing data of oneself are stored in to high in the clouds, and this emerging storage mode, has dirigibility, low cost, the extensibility of cloud computing.User can access high in the clouds whenever and wherever possible, obtains the data of oneself; According to the mode of " pay as you go " (pay-as-you-go), the storage space using according to reality is paid, and has reduced the maintenance of data and the cost of memory device, and can expand according to the needs of storage.
Meanwhile, also there are many safety problems in cloud storage, and wherein, the integrality of high in the clouds data is one of hot issues of paying close attention to of user.User is stored in high in the clouds by data, has lost physically the control to data.Due to the attack of network, server machine failure and other reasons, the data that are stored in high in the clouds may be tampered, and delete etc.And cloud service provider is for other reasonses such as better prestige, may conceal the fact that data are made mistakes.
Existing research mainly concentrates on the data integrity checking under " single cloud storage service provider " environment, comprises the integrity verification scheme to the integrity verification of read-only data and supported data dynamic operation.And in the environment of multiple cloud storage, user is in order further to guarantee the availability of data, data are stored in respectively in a plurality of cloud storage service provider.Because scheme is before only for single cloud storage service provider, user can only carry out to a service provider integrity verification of data at every turn, so under multiple cloud environment, need to throw down the gauntlet respectively to each service provider, so not only execution efficiency is very low, and communication cost is very high.In the article < < Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage > > that the people such as Yan Zhu deliver, CPDP scheme (list of references: Y.Zhu has been proposed, H.Hu, G.J.Ahn, M.Yu, " Cooperative Provable Data Possession for Integrity Verification in MultiCloud Storage ", IEEE Transactions on Parallel and Distributed Systems, 23 (12), 2012, 2231-2244), realized the data integrity checking under multiple cloud environment, but there is leak (list of references: Huaqun Wang in this scheme in design, Yuqing Zhang, " On the Knowledge Soundness of a Cooperative Provable Data Possession Scheme in Multicloud Storage ", IEEE Transactions on Parallel and Distributed Systems, 2013).Because the parameter π ' in the rreturn value of server and other cache oblivious, so server can utilize this parameter fabrication of evidence; In addition, in this scheme, carry out third party while openly verifying, third party need to know the position of each data block storage of user, and these data for user are a kind of potential threats.
The major technique theory that this method relates to is bilinear map.
The present invention has used the character of bilinear map, and the data block after processing is carried out to BLS signature (Boneh, the short signature scheme that Lynn and Shacham propose are called for short BLS signature scheme), finally signature is verified.Being described below of bilinear map:
If G, G trespectively that rank are that p(p is prime number) multiplicative group, the generator that g is G, definition bilinear map is e:G * G → G t, and meet characteristic:
(1) bilinearity.If u, v ∈ Z p, meet e (g u, g v)=e (g, g) uv.
(2) non-degeneracy.e(g,g)≠1。
(3) calculability.For u ∈ Z p, exist an efficient algorithm to calculate e (g, g u).
Summary of the invention
(1) goal of the invention
For problems of the prior art, the object of this invention is to provide data integrity verification method under a kind of multiple cloud environment, i.e. a kind of data integrity verification method that is applied to support under multiple cloud environment open checking and Data Dynamic renewal.User can carry out integrity verification to the data that are stored in a plurality of cloud service provider.The present invention has utilized based on the right BLS signature technology of bilinearity and homomorphism polymerization technique, can realize efficiently, safely integrity verification, and supports that third party carries out open checking.
(2) technical scheme
Communication process comprises three network entities, user, trusted third party, a plurality of service provider.Wherein, in a plurality of service providers, specify an organizer (Organizer) directly and other cloud service provider communicates.Below with reference to accompanying drawing, the technical scheme of described integrity verification scheme is set forth.
Data integrity verification method under a kind of multiple cloud environment of the present invention, it comprise pre-service, Tiao Zhan ?response, user rs authentication, dynamically update four-stage, its concrete practice and step are as follows:
stage one (pre-service): by client executing, comprise initialization, file block, the generation of data label, four steps of storage of file, label, open parameter, are the operations that user carried out before storage data;
Step 1.1(initialization): initial phase is a probabilistic key schedule of operation, can be expressed as: KeyGen (1 λ) → { sk, pk}, it is input as security parameter λ, is output as PKI pk and private key sk, and user retains sk, open pk;
Step 1.2(file block): the data file F that user will store a plurality of cloud servers into is divided into n piece, each piece is s part; Algorithm can be expressed as F → { m ij} n * s, wherein m is data block;
The generation of step 1.3(data label): user is the random individual disclosed parameters u of s of selecting in group G 1..., u s, calculate each data block m i(i=1...n) corresponding label σ ik, obtain the set σ of all labels; Available algorithm is expressed as: TagGen (sk, pk, F) → { σ };
The storage of step 1.4(file, label, open parameter): user sends to the organizer in the service provider of high in the clouds by data file F and corresponding label, organizer is according to the storage condition of data block, by each data block and corresponding tag storage in each cloud service provider;
stages two (Tiao Zhan ?response): Tiao Zhan ?response phase be a mutual process of user and cloud service provider, no matter be before Data Update, or after upgrading, user can initiate challenge (being integrality verification request) to cloud service provider, server is according to challenge, make corresponding response, integrity verification is carried out in the response that user gives according to server.This stage comprises that user initiates to challenge, organizer forwards challenge, cloud service business generates evidence, organizer's polymerization evidence four-stage;
Step 2.1(user initiates challenge): be the process that user generates challenge, can be expressed as: Challenge (chal) is when user wants to verify the integrality of the data that are stored in a plurality of service providers in high in the clouds, and user generates challenge chal=Q and sends to organizer;
Step 2.2(organizer forwards challenge): organizer is transmitted to service provider CSP according to the data block of challenge by the challenge chal=Q receiving k, can be expressed as Forward (chal);
Each cloud service provider of step 2.3(generates evidence):,
The CSP of cloud service provider k(k ∈ [1, l]) receives after the chal that organizer forwards, calculation of integrity evidence P kand returning to organizer, algorithmic notation is GenProof (pk, Q, m i, σ ix) → { P k}
Step 2.4(organizer polymerization evidence): the data that each cloud service provider of organizer's polymerization returns also return to user by polymerization result;
stage three (user rs authentication): by user, carried out, user receives the data P={P that organizer returns 1, P 2shi,Cong trusted third party place can obtain the open parameter of storage, whether the data of checking cloud service provider storage are complete, if be proved to be successful, exported accept(and accept), otherwise output reject(refusal);
stage four (dynamically updating): when user need to carry out dynamic operation to data, user calculates the label making new advances and sends to organizer, and organizer carries out distributed storage again.
(3) advantage and effect
Data integrity verification method under a kind of multiple cloud environment of the present invention, be that the integrity verification scheme with Data Dynamic operation is openly verified in support under a kind of multiple cloud environment, this scheme relates to the storage of data on a plurality of Cloud Servers, the disclosed completeness check of data, be stored in dynamically updating of high in the clouds data, its effect and advantage are: 1) utilized based on the right BLS signature technology of bilinearity and homomorphism polymerization technique, can realize efficiently, safely the integrity verification of high in the clouds data.2) support open checking.3) interaction data amount is little, and communication overhead is O (1), and user's local memory space is only also O (1).4) user can initiate integrity verification challenge to a plurality of Cloud Servers simultaneously, and challenge number of times is unrestricted.5) dynamically updating of supported data, comprises the modification of data, deletes etc.
Accompanying drawing explanation
Fig. 1 is FB(flow block) of the present invention;
Fig. 2 is network entity figure of the present invention;
Wherein, CSP1 and CSP2 represent two different cloud service providers, and one of Organizer Ye Shi cloud service provider is used for coordinates user and each cloud service provider.
Fig. 3 is the exemplary plot of data storage method of the present invention;
Wherein, CSP1, CSP2, CSP3 and CSP4 represent four different cloud service providers, m1, and m2 ..., m9 represents the data block that user will store.Line represents that this data block is stored in corresponding cloud service provider.Note, a blocks of data may be stored in a plurality of cloud service provider.
Fig. 4 is the calculating schematic diagram of data of the present invention and label;
Wherein, m i(i=1...n) represent the data block that file is divided into; Each piece is divided into s part, and every part is expressed as m ij(i=1...n; J=1..s); u i(i=1...s) represent user's the open parameter of choosing at random; num i(i=1...n) represent the umber of data block storage; σ ij(i=1...n; J=1..num i) expression data block m icorresponding num iindividual label.
Embodiment
The present invention includes three network entities, user, trusted third party, a plurality of cloud service providers (cloud service providers, CSPs).Wherein, in a plurality of service providers, specify an organizer (Organizer), as shown in Figure 2.In the present invention, user, by after file block, stores in a plurality of CSP, and corresponding one of them data block may be stored in a plurality of cloud service provider, has provided the example of a data storage method in Fig. 3.Below with reference to accompanying drawing, described data integrity verification method is described in detail, Fig. 1 is FB(flow block) of the present invention; Fig. 2 is network entity figure of the present invention; Fig. 3 is the exemplary plot of data storage method of the present invention; Fig. 4 is the calculating schematic diagram of data of the present invention and label.
Main symbol and concept:
(1) π=(p, G, G t, e, g) and be systematic parameter, wherein, p is large prime number, is the rank of cyclic group G; E:G * G → G tfor nonsingular bilinear map.G=<g>, the generator that g is G.
(2) l is the number of cloud service provider, is expressed as: { CSP 1, CSP 2..., CSP l}
(3) F is the file that user need to store, F nbe file F filename, be divided into n piece, each piece has been divided into s part, F = { m ij } n &times; s &Element; Z p n &times; s .
(4) Q is the challenge that user generates, and user chooses c blocks of data and weighting coefficient a corresponding to every blocks of data at every turn at random j(j=1..c) as challenge.That is: Q={ (i j, a j), j=1...c, i j∈ [1, n], a j∈ Ζ p,
(5) H:{0,1} *→ G is a hash function, and the input of random length is mapped on crowd G.
Data integrity verification method under a kind of multiple cloud environment of the present invention, be the integrity verification scheme that support is openly verified and Data Dynamic operates under a kind of multiple cloud environment, this scheme relates to technical scheme can be divided into pre-service, challenge-response, user rs authentication, Data Update four-stage.See Fig. 1, data integrity verification method under the multiple cloud environment of the present invention, the method concrete steps are as follows:
Stage one: pretreatment stage
In this stage, the calculating of the piecemeal of data and the label of each data block as shown in Figure 4.
Step 1.1: (KeyGen (1 in initialization λ) → { sk, pk})
User selects security parameter λ, generation system parameter π and H.At Ζ pin the random α that selects as user's private key, in group G, calculate v ← g αpKI as use.pk={v,g},sk={α}
Step 1.2: file block (F → { m ij} n * s)
The data file F that user will store a plurality of cloud servers into is divided into n piece, and each piece is s part, and file F can be expressed as:
F = m 1 m 2 . . . m n = m 11 m 12 . . . m 1 s m 21 m 22 . . . m 2 s . . . . . . . . . . . . m n 1 m n 1 m ns , m ij &Element; Z p
If each data block m i(i=1...n) the corresponding total umber being stored in each service provider is respectively num i(i=1...n), update times corresponding to each data is V i(i=1...n). V wherein i(i=1...n) initial value is 0, might as well use χ i=i||num i|| V i(i=1 ... n) represent, || be connector.
Step 1.3: generating labels (TagGen (sk, pk, F) → { σ })
User is the random individual disclosed parameters u of s of selecting in group G 1..., u s, calculate each data block m i(i=1...n) corresponding label &sigma; ik &LeftArrow; ( H ( F n | | i | | k | | V i ) &CenterDot; &Pi; j = 1 s u j m ij ) &alpha; , for ( k = 1 , . . . , nu m i ) . Obtain the set σ of all labels.
Step 1.4: the storage of file, label, open parameter:
User sends to the organizer in the service provider of high in the clouds by file F and corresponding label, organizer is according to the storage condition of data block, by each data block and corresponding tag storage in each cloud service provider, for the data block of many parts of storages, every a corresponding label.Data block m for example i(i=1 ..., n) stored altogether num ipart, a total num iindividual label, i.e. each storage data m iservice provider, also need to store num isome label σ in individual label ik(k ∈ [1, num i]).User sends to believable third party's storage by open parameter ψ=(u, the χ) producing in computation process, wherein, and u={u 1..., u s, χ={ χ 1..., χ n.User oneself stores private key sk.
Stage two: challenge-response
In this stage, user and organizer, each service provider's interactive operation flow process is divided into 4 steps.
Step 2.1: user initiates to challenge Challenge (chal)
When user wants to verify the integrality of the data that are stored in a plurality of service providers in high in the clouds, user initiates challenge to organizer: user generates a challenge chal=Q={ (i j, a j), j=1...c, i j∈ [1, n], a j∈ Ζ p(value of at every turn challenging Q is different), send to organizer.
Step 2.2: organizer forwards user's challenge Forward (chal)
Organizer is according to the data block m of challenge i(i ∈ [1, n]), is transmitted to service provider CSP by the challenge chal=Q receiving k(k ∈ [1, l]), wherein, CSP kthere is data m i.Might as well establish total t the data that CSP has stored user's random challenge.
Step 2.3: each service provider CSP kgenerate evidence GenProof (pk, Q, m i, σ ix) → { P kservice provider CSP k(k ∈ [1, l]) receives after the chal that organizer forwards, calculates: p 1 kj = &Sigma; m i &Element; CS P k a i m ij mod p ( j = 1 . . . s ) , p 2 k &LeftArrow; &Pi; m i &Element; CS P k &sigma; ix a i &Element; G By the result P calculating k={ p 1k, p 2k, p 1k={ p 1k1, p 1k2..., p 1ksreturn to organizer.
Step 2.4: each service provider's of organizer's polymerization the data Aggregation returning (pk, Q, P 1, P 2.., P t) → { P}
Organizer receives all t CSP kafter the data of returning, calculate: P 1 j = &Sigma; i = 1 t p 1 ij mod p ( j = 1,2 , . . . , s ) , P 2 &LeftArrow; &Pi; i = 1 t p 2 i &Element; G , By the result P={P calculating 1, P 2return to user, wherein, P 1={ P 11, P 12..., P 1s.
Stage three: user's checking
User receives the data P={P that organizer returns 1, P 2shi,Cong trusted third party place can obtain open parameter ψ=(u, the χ) of storage, checking equation:
e ( P 2 , g ) = e ( &Pi; ( i , a i ) &Element; Q &Pi; k = 1 nu m i H ( F n | | i | | k | | V i ) a i &Pi; j = 1 s u j p 1 j , v )
If equation is set up, the data that service provider stores is described are complete, output accept.Otherwise, output reject.
Stage four: Data Update
User needs more new data m iduring → m', only need to change χ i=i & num i|| V iin V i=V i+ 1, then calculate the label making new advances: new _ &sigma; ik &LeftArrow; ( H ( F n | | i | | k | | V i ) &CenterDot; &Pi; j = 1 s u j m &prime; j ) &alpha; , for ( k = 1 , . . . , nu m i ) , By the χ after upgrading iwith corresponding label σ ik(k=1 ..., numi) send to organizer, organizer carries out distributed storage again.
In sum, the present invention designed a data integrity verification model that is applicable to multiple cloud storage, based on this model, adopts and based on bilinearity right BLS signature technology, realized user and verify being stored in the integrality of the data of a plurality of cloud storage service provider.In method enforcement, first user carries out piecemeal by file, according to each blocks of data storage and the total quantity of each server, calculate afterwards the label of corresponding number, and file and label are sent to the organizer of cloud server, organizer stores corresponding file and corresponding label respectively again, in addition the parameter that user uses tag computation process sends to believable third party, by believable third party's keeping.When user need to verify the integrality of the data that are stored in a plurality of service providers, user initiates challenge to organizer, organizer challenges according to this, be transmitted to respectively corresponding service provider, service provider, after receiving challenge, calculates corresponding response according to the data of challenge and storage, and response is sent to organizer, organizer assembles after all responses of receiving, sends to user.Finally, the parameter that user provides according to organizer's response message and trusted third party, verifies the integrality of data.Employing in the present invention the technology of homomorphism polymerization, can under multiple cloud environment, to a plurality of service providers, throw down the gauntlet simultaneously, and can realize the dynamic operation of open checking and data.Communication overhead of the present invention is little, and efficiency and the accuracy of checking are high, and checking number of times is unrestricted.

Claims (1)

1. a data integrity verification method under multiple cloud environment, is characterized in that: it comprises pre-service, challenge-response, user rs authentication, dynamically updates four-stage, and its concrete practice and step are as follows:
stage one pre-service: by client executing, comprise initialization, file block, the generation of data label, four steps of storage of file, label, open parameter, are the operations that user carried out before storage data;
Step 1.1 initialization: initial phase is a probabilistic key schedule of operation, is expressed as: KeyGen (1 λ) → { sk, pk}, it is input as security parameter λ, is output as PKI pk and private key sk, and user retains sk, open pk;
Step 1.2 file block: the data file F that user will store a plurality of cloud servers into is divided into n piece, each piece is s part; Algorithmic notation is F → { m ij} n * s, wherein m is data block;
The generation of step 1.3 data label: user is the random individual disclosed parameters u of s of selecting in group G 1..., u s, calculate each data block m i(i=1...n) corresponding label σ ik, obtain the set σ of all labels; With algorithmic notation, be: TagGen (sk, pk, F) → { σ };
The storage of step 1.4 file, label, open parameter: user sends to the organizer in the service provider of high in the clouds by data file F and corresponding label, organizer is according to the storage condition of data block, by each data block and corresponding tag storage in each cloud service provider;
stages two challenge-response: the challenge-response stage is a mutual process of user and cloud service provider, no matter be before Data Update, or after upgrading, it is integrality verification request that user initiates challenge to cloud service provider, server is according to challenge, make corresponding response, integrity verification is carried out in the response that user gives according to server; This stage comprises that user initiates to challenge, organizer forwards challenge, cloud service business generates evidence, organizer's polymerization evidence four-stage;
Step 2.1 user initiates challenge: be the process that user generates challenge, be expressed as: Challenge (chal) is when user wants to verify the integrality of the data that are stored in a plurality of service providers in high in the clouds, and user generates challenge chal=Q and sends to organizer;
Step 2.2 organizer forwards challenge: organizer is transmitted to service provider CSP according to the data block of challenge by the challenge chal=Q receiving k, be expressed as Forward (chal);
Each cloud service provider of step 2.3 generates evidence: the CSP of cloud service provider k(k ∈ [1, l]) receives after the chal that organizer forwards, calculation of integrity evidence P kand returning to organizer, algorithmic notation is GenProof (pk, Q, m i, σ ix) → { P k;
Step 2.4 organizer polymerization evidence: the data that each cloud service provider of organizer's polymerization returns also return to user by polymerization result;
stages three user rs authentication: by user, carried out, user receives the data P={P that organizer returns 1, P 2shi,Cong trusted third party place obtains the open parameter of storage, whether the data of checking cloud service provider storage are complete, if be proved to be successful, exported accept and accept, otherwise output reject refuses;
stage four dynamically updates: when user need to carry out dynamic operation to data, user calculates the label making new advances and sends to organizer, and organizer carries out distributed storage again.
CN201310631352.2A 2013-11-29 2013-11-29 Data integrity verifying method under multi-cloud environment Pending CN103605784A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310631352.2A CN103605784A (en) 2013-11-29 2013-11-29 Data integrity verifying method under multi-cloud environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310631352.2A CN103605784A (en) 2013-11-29 2013-11-29 Data integrity verifying method under multi-cloud environment

Publications (1)

Publication Number Publication Date
CN103605784A true CN103605784A (en) 2014-02-26

Family

ID=50124006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310631352.2A Pending CN103605784A (en) 2013-11-29 2013-11-29 Data integrity verifying method under multi-cloud environment

Country Status (1)

Country Link
CN (1) CN103605784A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104202168A (en) * 2014-09-19 2014-12-10 浪潮电子信息产业股份有限公司 Cloud data integrity verification method based on trusted third party
CN104506558A (en) * 2015-01-09 2015-04-08 黑龙江科技大学 Hierarchical data owning proving method
CN104899525A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud data integrity proving scheme with improved dynamic operations
CN106101113A (en) * 2016-06-24 2016-11-09 中国科学院计算技术研究所 A kind of cloud computing data security annotation management method and system
CN106611135A (en) * 2016-06-21 2017-05-03 四川用联信息技术有限公司 Storage data integrity verification and recovery method
CN106899406A (en) * 2016-12-15 2017-06-27 中国电子科技集团公司第三十研究所 A kind of method of proof of high in the clouds data storage integrality
CN107094075A (en) * 2017-07-05 2017-08-25 电子科技大学 A kind of data block dynamic operation method based on convergent encryption
CN107612687A (en) * 2017-09-25 2018-01-19 西安建筑科技大学 A kind of more copy data property held verification methods of dynamic based on ElGamal encryptions
CN107637012A (en) * 2015-06-09 2018-01-26 英特尔公司 The systems, devices and methods of security coordination are carried out to the meeting point of distributed apparatus using entropy multiplexing
CN105072086B (en) * 2015-07-06 2018-03-02 武汉科技大学 A kind of cloud storage batch auditing method based on MapReduce
CN109145650A (en) * 2018-08-07 2019-01-04 暨南大学 The outsourcing big data auditing method of highly effective and safe under a kind of cloud environment
CN109274504A (en) * 2018-11-20 2019-01-25 桂林电子科技大学 A kind of multi-user's big data storage sharing method and system based on cloud platform
CN109951296A (en) * 2019-03-05 2019-06-28 北京邮电大学 A kind of remote data integrity verification method based on short signature
CN110011806A (en) * 2019-03-22 2019-07-12 西安邮电大学 Multiple isomorphism endorsement method under multi-source network encoding mechanism
CN111737081A (en) * 2020-06-16 2020-10-02 平安科技(深圳)有限公司 Cloud server monitoring method, device, equipment and storage medium
US11095573B2 (en) 2019-12-06 2021-08-17 Micro Focus Llc Recommendation engine for resource tagging

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101888405A (en) * 2010-06-07 2010-11-17 北京高森明晨信息科技有限公司 Cloud computing file system and data processing method
US20110246433A1 (en) * 2010-03-31 2011-10-06 Xerox Corporation. Random number based data integrity verification method and system for distributed cloud storage
US20120226722A1 (en) * 2011-03-02 2012-09-06 International Business Machines Corporation Systems, methods, and computer program products for secure multi-enterprise storage

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110246433A1 (en) * 2010-03-31 2011-10-06 Xerox Corporation. Random number based data integrity verification method and system for distributed cloud storage
CN101888405A (en) * 2010-06-07 2010-11-17 北京高森明晨信息科技有限公司 Cloud computing file system and data processing method
US20120226722A1 (en) * 2011-03-02 2012-09-06 International Business Machines Corporation Systems, methods, and computer program products for secure multi-enterprise storage

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
于洋洋: "云存储数据完整性验证方法研究与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
邓晓鹏: "一种基于双线性对的云数据完整性验证算法", 《计算机应用研究》 *

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104202168A (en) * 2014-09-19 2014-12-10 浪潮电子信息产业股份有限公司 Cloud data integrity verification method based on trusted third party
CN104506558A (en) * 2015-01-09 2015-04-08 黑龙江科技大学 Hierarchical data owning proving method
CN104506558B (en) * 2015-01-09 2017-06-16 黑龙江科技大学 Hierarchy type data possess method of proof
CN107637012B (en) * 2015-06-09 2021-01-05 英特尔公司 System, apparatus and method for secure coordination of rendezvous points for distributed devices using entropy multiplexing
CN107637012A (en) * 2015-06-09 2018-01-26 英特尔公司 The systems, devices and methods of security coordination are carried out to the meeting point of distributed apparatus using entropy multiplexing
CN104899525A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud data integrity proving scheme with improved dynamic operations
CN105072086B (en) * 2015-07-06 2018-03-02 武汉科技大学 A kind of cloud storage batch auditing method based on MapReduce
CN106611135A (en) * 2016-06-21 2017-05-03 四川用联信息技术有限公司 Storage data integrity verification and recovery method
CN106101113A (en) * 2016-06-24 2016-11-09 中国科学院计算技术研究所 A kind of cloud computing data security annotation management method and system
CN106101113B (en) * 2016-06-24 2019-04-30 中国科学院计算技术研究所 A kind of cloud computing data security annotation management method and system
CN106899406A (en) * 2016-12-15 2017-06-27 中国电子科技集团公司第三十研究所 A kind of method of proof of high in the clouds data storage integrality
CN106899406B (en) * 2016-12-15 2019-07-19 中国电子科技集团公司第三十研究所 A kind of method of proof of cloud data storage integrality
CN107094075A (en) * 2017-07-05 2017-08-25 电子科技大学 A kind of data block dynamic operation method based on convergent encryption
CN107612687B (en) * 2017-09-25 2021-04-27 西安建筑科技大学 ElGamal encryption-based dynamic multi-copy data possession verification method
CN107612687A (en) * 2017-09-25 2018-01-19 西安建筑科技大学 A kind of more copy data property held verification methods of dynamic based on ElGamal encryptions
CN109145650A (en) * 2018-08-07 2019-01-04 暨南大学 The outsourcing big data auditing method of highly effective and safe under a kind of cloud environment
CN109145650B (en) * 2018-08-07 2021-10-08 暨南大学 Efficient and safe outsourcing big data auditing method in cloud environment
CN109274504A (en) * 2018-11-20 2019-01-25 桂林电子科技大学 A kind of multi-user's big data storage sharing method and system based on cloud platform
CN109274504B (en) * 2018-11-20 2021-07-13 桂林电子科技大学 Multi-user big data storage sharing method and system based on cloud platform
CN109951296A (en) * 2019-03-05 2019-06-28 北京邮电大学 A kind of remote data integrity verification method based on short signature
CN110011806A (en) * 2019-03-22 2019-07-12 西安邮电大学 Multiple isomorphism endorsement method under multi-source network encoding mechanism
CN110011806B (en) * 2019-03-22 2022-02-25 西安邮电大学 Multiple homomorphic signature method under multi-source network coding mechanism
US11095573B2 (en) 2019-12-06 2021-08-17 Micro Focus Llc Recommendation engine for resource tagging
CN111737081A (en) * 2020-06-16 2020-10-02 平安科技(深圳)有限公司 Cloud server monitoring method, device, equipment and storage medium
CN111737081B (en) * 2020-06-16 2022-05-17 平安科技(深圳)有限公司 Cloud server monitoring method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN103605784A (en) Data integrity verifying method under multi-cloud environment
US11853437B2 (en) Method for storing data on a storage entity
CN103268460B (en) A kind of cloud integrity of data stored verification method
CN109889497B (en) Distrust-removing data integrity verification method
CN110637441B (en) Encryption key generation for data deduplication
CN106254374B (en) A kind of cloud data public audit method having duplicate removal function
CN102647433B (en) Efficient cloud storage data possession verification method
Liu et al. Public auditing for big data storage in cloud computing--a survey
JP6016948B2 (en) Secret calculation system, arithmetic device, secret calculation method, and program
CN103023637B (en) Encryption and search method for revocable keyword search public keys in cloud storage
CN104038349A (en) Effective and verifiable public key searching encryption method based on KP-ABE
EP3563553A1 (en) Method for signing a new block in a decentralized blockchain consensus network
EP3395031B1 (en) Method for providing a proof of retrievability
CN104184588B (en) The undetachable digital signatures method of identity-based
CN110505046A (en) The cross-platform Zero Knowledge method of calibration of more data providing encryption datas, device and medium
CN105721158A (en) Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system
CN105072086A (en) Cloud-storage batch auditing method based on MapReduce
CN103986732A (en) Cloud storage data auditing method for preventing secret key from being revealed
CN112436938B (en) Digital signature generation method and device and server
CN104735163A (en) Multi-user data integrity verification method for hybrid cloud storage environment
CN103778387A (en) Big-data dynamic memory integrity verification method based on lattice
CN109067709A (en) A kind of Vulnerability Management method, apparatus, electronic equipment and storage medium
Zhao et al. Fuzzy identity-based dynamic auditing of big data on cloud storage
US20150023498A1 (en) Byzantine fault tolerance and threshold coin tossing
Jiang et al. DCIV: Decentralized cross-chain data integrity verification with blockchain

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140226

RJ01 Rejection of invention patent application after publication