CN104202168A - Cloud data integrity verification method based on trusted third party - Google Patents

Cloud data integrity verification method based on trusted third party Download PDF

Info

Publication number
CN104202168A
CN104202168A CN201410480553.1A CN201410480553A CN104202168A CN 104202168 A CN104202168 A CN 104202168A CN 201410480553 A CN201410480553 A CN 201410480553A CN 104202168 A CN104202168 A CN 104202168A
Authority
CN
China
Prior art keywords
data
cloud server
integrality
trusted
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410480553.1A
Other languages
Chinese (zh)
Inventor
李清玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Inspur Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Electronic Information Industry Co Ltd filed Critical Inspur Electronic Information Industry Co Ltd
Priority to CN201410480553.1A priority Critical patent/CN104202168A/en
Publication of CN104202168A publication Critical patent/CN104202168A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a cloud data integrity verification method based on a trusted third party, which comprises the following specific implementation processes: the data owner divides the data into blocks and signs the data to obtain data integrity metadata and stores the data integrity metadata in a trusted third party; and the trusted third party communicates with the cloud server through a challenge response protocol to verify the data integrity. Compared with the prior art, the cloud data integrity verification method based on the trusted third party ensures that the integrity of data stored in the cloud server is verified on the basis that a user does not access original data, and meanwhile, information used by a data holder for data integrity is not leaked; under the condition that a cloud service provider is not trusted, accuracy of cloud data integrity verification can be guaranteed, and practicability is high.

Description

A kind of cloud data integrity verification method based on trusted third party
Technical field
The present invention relates to cloud computing technology field, specifically a kind of practical, cloud data integrity verification method based on trusted third party.
Background technology
Cloud computing can realize the demand of anywhere, random time, arbitrary data access and guarantee legal compliance etc., for storage demand is unpredictable, need the user of expensive storage to bring more convenience and benefit.By buying as required cloud service, not only can reduce the storage and maintenance pressure of subscriber's local, when reducing investment outlay for user, also save social resources and the energy.But the fail safe of cloud computing, reliability and service level etc. also exist great number of issues urgently to be resolved hurrily.Because user has lost the physical control to data reliability and fail safe, the data integrity in cloud computing just becomes one of safety problem of user's worry.Due to the huge communication cost that large-scale data causes, user verifies its integrality after can not downloading data to this locality again.Therefore, how to ensure the safety of data in Cloud Server, how helping user to carry out data integrity checking just becomes a study hotspot.
Existing data integrity proof scheme has: provable data are held PDP scheme, provable data are recovered POR scheme etc.Whether PDP scheme can detect storage data complete, but cannot guarantee data restorability; POR scheme has guaranteed the restorability of storage data.There is the following defect in existing scheme: most of scheme, based on public key cryptography technology, need to be carried out a large amount of Montgomery Algorithm conventionally, so computing cost is very large, when particularly data volume is large, efficiency is not high; Do not consider Data Update problem, can only be for the filing storage of static data, dynamic operation that can not supported data; Do not consider data recovery technique, although can high put letter and detect the damage of data, but can not correctly recover initial data, so practicality is not strong.
The present invention is directed to the deficiencies in the prior art, a kind of cloud data integrity verification method based on trusted third party of withdrawing deposit out, in the method, data owner, by deblocking data signature, obtains data integrity metadata and is saved in trusted third party; Trusted third party is by challenge response agreement and Cloud Server authentication data integrity, thus the accuracy of assurance cloud data integrity checking.
Summary of the invention
Technical assignment of the present invention is for above weak point, and a kind of practical, cloud data integrity verification method based on trusted third party is provided.
A cloud data integrity verification method based on trusted third party, the enforcement of the method completes by Cloud Server, data owner and trusted third party, wherein
Cloud Server: according to SLA agreement, the data of storage data owner trustship, the challenge response request of response trusted third party;
Data owner: the owner of data, select cloud service business, upload the data in cloud service business's Cloud Server and store, to trusted third party, propose cloud data integrity checking request, and receive integrality the result;
Trusted third party: be independent of data owner and cloud service business, and be the third party who both trusts, the integrality metadata of save data, utilizes challenge response agreement that the data integrity service for checking credentials is provided, and the result is returned to data owner;
Following three steps of cloud data integrity proof procedure: data preliminary treatment, data storage, data integrity checking, wherein:
One, data preliminary treatment:
1) data owner constructs the integrality metadata of this end, sends trusted third party to; Data are uploaded to Cloud Server by escape way simultaneously;
2) trusted third party receives after the integrality metadata of data owner's end, the integrality of usage data owner public key certificate checking integrality metadata; By rear, set up the integrality metadata of corresponding data structure save data;
3) Cloud Server receives after data, and the integrality metadata of structure Cloud Server end also sends to trusted third party;
4) trusted third party is used after the integrality metadata of Cloud Server public key certificate checking Cloud Server transmission, verifies the integrality of this integrality metadata; After coupling, set up the integrality metadata of corresponding data structure save data completely;
Two, data storage: Cloud Server receives after data, the data that storage data owner uploads and the integrality metadata of Cloud Server end;
Three, data integrity checking:
A) data owner sends cloud data integrity checking request, the integrality of requests verification data or the integrality of some data blocks to trusted third party; Trusted third party sends challenge information to Cloud Server after receiving integrality verification request, and to challenge information digital signature;
B) Cloud Server is verified this information, after by checking, according to storage concordance list, finds the corresponding server of these data, from this server, obtains this data block digital signature;
C) trusted third party, after receiving the metadata that Cloud Server returns, verifies according to data owner and Cloud Server public key certificate; Trusted third party submits data integrity the result to data owner, by data owner to the maintenance of modifying of damaged data.
The integrality metadata of described data comprises data all end integralities metadata and Cloud Server end integrality metadata, wherein
Data owner holds integrality metadata to comprise: the overall Hash Value of data that the hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by data owner; Data block sequence number, data block Hash Value;
Cloud Server end integrality metadata: comprise the overall Hash Value of data that hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by Cloud Server; Data block sequence number, data block Hash Value, physical storage locations, described physical storage locations comprises shelf number, server numbering, this physical storage locations is determined in the actual storage information of Cloud Server according to data.
The process of described data owner's structural integrity metadata is: data owner utilizes the hash algorithm of consulting with Cloud Server to calculate the overall Hash Value that will store Cloud Server data into, then according to Cloud Server partition strategy, deblocking is also calculated respectively to the Hash Value of each data block; Data owner is to the overall Hash Value of data and each data block Hash Value digital signature, the integrality metadata of construction data owner end.
The integrity data process of described Cloud Server structure Cloud Server end is: Cloud Server receives after data, utilizes the overall Hash Value of identical hash algorithm calculated data, and then deblocking also calculates respectively the Hash Value of each data block; Cloud Server, to overall Hash Value and each data block Hash Value digital signature, completes the integrality metadata of structure Cloud Server end.
In described step 4), trusted third party verifies after the integrality of this integrality metadata, and the overall Hash Value of data and each data block Hash Value that send with data owner compare, and after coupling, adds action completely.
Checking in described step c) refers to: whether the data Hash Value that returns of checking is with to be stored in local data Hash Value consistent, if unanimously, just prove that these data are safe, otherwise be unsafe.
A kind of cloud data integrity verification method based on trusted third party of the present invention, has the following advantages:
A kind of cloud data integrity verification method based on trusted third party of this invention, by the integrality metadata of trusted third party's save data and by challenge response agreement and Cloud Server authentication data integrity; Guarantee that user is not accessing on the basis of initial data, checking is stored in the integrality of data in Cloud Server, guarantees that the information that data owner is used for data integrity is not revealed simultaneously; In the incredible situation of cloud service business, also can guarantee the accuracy of cloud data integrity checking; Practical, applied widely, fail safe is good, is easy to promote.
Accompanying drawing explanation
Accompanying drawing 1 is the schematic diagram of realizing of the present invention.
Embodiment
Below in conjunction with the drawings and specific embodiments, the invention will be further described.
The invention provides a kind of cloud data integrity verification method based on trusted third party, as shown in Figure 1, its implementation procedure comprises:
The enforcement of the method completes by Cloud Server, data owner and trusted third party, wherein
Cloud Server: according to SLA agreement, the data of storage data owner trustship, the challenge response request of response trusted third party;
Data owner: the owner of data, select cloud service business, upload the data in cloud service business's Cloud Server and store, to trusted third party, propose cloud data integrity checking request, and receive integrality the result;
Trusted third party: be independent of data owner and cloud service business, and be the third party who both trusts, the integrality metadata of save data, utilizes challenge response agreement that the data integrity service for checking credentials is provided, and the result is returned to data owner;
Following three steps of cloud data integrity proof procedure: data preliminary treatment, data storage, data integrity checking, wherein:
The integrality metadata of data comprises:
(1) data owner holds integrality metadata: comprise the overall Hash Value of data that hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by data owner; Data block sequence number, data block Hash Value;
(2) Cloud Server end integrality metadata: comprise the overall Hash Value of data that hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by Cloud Server; Data block sequence number, data block Hash Value, physical storage locations (shelf number, server numbering).Physical storage locations is determined in the actual storage information of Cloud Server according to data.
Cloud data integrity proof procedure comprises three phases: data preliminary treatment, data storage, data integrity checking.Wherein:
(1) data preliminary treatment.
(a) data owner utilizes the hash algorithm of consulting with Cloud Server to calculate the overall Hash Value that will store Cloud Server data into, then according to Cloud Server partition strategy, deblocking is also calculated respectively to the Hash Value of each data block; Data owner is to the overall Hash Value of data and each data block Hash Value digital signature, and the integrality metadata of construction data owner end, sends trusted third party to; Meanwhile, data are uploaded to Cloud Server by escape way;
(b) trusted third party receives after the integrality metadata of data owner's end, the integrality of usage data owner public key certificate checking integrality metadata.By rear, set up the integrality metadata of corresponding data structure save data;
(c) Cloud Server receives after data, utilizes the overall Hash Value of identical hash algorithm calculated data, and then deblocking also calculates respectively the Hash Value of each data block; Cloud Server is to overall Hash Value and each data block Hash Value digital signature, and the integrality metadata of structure Cloud Server end also sends to trusted third party;
(d) trusted third party is used after the integrality metadata of Cloud Server public key certificate checking Cloud Server transmission, and the overall Hash Value of data and each data block Hash Value that send with data owner compare.After coupling, add the physical store information of corresponding each data block in data structure completely.
(2) data storage.
Cloud Server receives after data, according to storage policy, and the data that storage data owner uploads and the integrality metadata of Cloud Server end.
(3) data integrity checking.
(a) work of verification of data integrity transfers to trusted third party to process completely.Data owner sends cloud data integrity checking request, the integrality of requests verification data or the integrality of some data blocks to trusted third party.Trusted third party sends challenge information to Cloud Server after receiving integrality verification request, and to challenge information digital signature;
(b) Cloud Server is verified this information, after by checking, according to storage concordance list, finds the corresponding server of these data, from this server, obtains this data block, utilizes the hash algorithm of consulting to recalculate Hash Value the digital signature of this data block;
(c) trusted third party is after receiving the metadata that Cloud Server returns, and according to data owner and Cloud Server public key certificate, whether the data Hash Value that checking is returned is with to be stored in local data Hash Value consistent.If consistent, just prove that these data are safe, otherwise be unsafe.Trusted third party submits data integrity the result to data owner, by data owner to the maintenance of modifying of damaged data.
Specific embodiment:
One, data preliminary treatment.
Data owner wants storing data files F, the hash algorithm that first use and Cloud Server are consulted hashthe overall Hash Value H of calculated data file F o= hash(F); Then according to the partition strategy of Cloud Server, data file F piecemeal is processed, file F is divided into n piece, use hash algorithm hashcalculate the Hash Value h of each data block 1, h 2..., h n; Overall Hash Value and each data block Hash Value are carried out to digital signature, obtain S oand s i(i=1,2 ..., n), S ofor the signature result of data file F, s iit is the signature result of i data block.Data owner constructs the integrality metadata of owner's end, sends trusted third party to; Meanwhile, data are uploaded to Cloud Server by escape way.
Trusted third party receives after the integrality metadata of data owner's end, the integrality of usage data owner public key certificate checking integrality metadata.By rear, set up the integrality metadata of corresponding data structure save data.
Cloud Server receives after data file F, utilizes identical hash algorithm hashthe overall Hash Value H of calculated data file F s= hash(F), according to partition strategy, data literary composition F piecemeal is also calculated respectively to the Hash Value h of each data block 1, h 2..., h n, Cloud Server, to these Hash Value digital signature, obtains S sand s i(i=1,2 ..., n), S sfor the signature result of data file F, s iit is the signature result of i data block.The integrality metadata of Cloud Server structure server end also sends to trusted third party.
Trusted third party is used after the integrality metadata of Cloud Server public key certificate checking Cloud Server transmission, and the overall Hash Value of data and each data block Hash Value that send with data owner compare.After coupling, add the physical store information of corresponding each data block in data structure completely.
Two, data storage.
Cloud Server receives after data, according to storage policy, and the data that storage data owner uploads and the integrality metadata of Cloud Server end.
Three, data integrity checking.
A) data owner sends cloud data integrity checking request to trusted third party verify(F, i), the possessory data file F of verification msg, the integrality of i data block.Trusted third party sends challenge information to Cloud Server after receiving integrality verification request, and to challenge information digital signature.Whole message comprises: tTP, F, i, sign(N), time.Wherein tTPfor trusted third party's identify label, N is challenge information, and uses Digital Signature Algorithm signsign, timeit is timestamp.
B) Cloud Server is verified this information, after by checking, according to storage concordance list, finds the corresponding server of these data, from this server, obtains this data block i, the hash algorithm of utilize consulting recalculate the Hash Value h of this data block= hashand digital signature (i).
C) trusted third party, after receiving the metadata that Cloud Server returns, according to data owner and Cloud Server public key certificate, verifies the data Hash Value h returning and is stored in local data Hash Value h iwhether consistent.If consistent, just prove that these data are safe, otherwise be unsafe.Trusted third party submits data integrity the result to data owner, by data owner to the maintenance of modifying of damaged data.
Above-mentioned embodiment is only concrete case of the present invention; scope of patent protection of the present invention includes but not limited to above-mentioned embodiment; suitable variation or replacement claims of any a kind of cloud data integrity verification method based on trusted third party according to the invention and that any person of an ordinary skill in the technical field does it, all should fall into scope of patent protection of the present invention.

Claims (6)

1. the cloud data integrity verification method based on trusted third party, is characterized in that: the enforcement of the method completes by Cloud Server, data owner and trusted third party, wherein
Cloud Server: according to SLA agreement, the data of storage data owner trustship, the challenge response request of response trusted third party;
Data owner: the owner of data, select cloud service business, upload the data in cloud service business's Cloud Server and store, to trusted third party, propose cloud data integrity checking request, and receive integrality the result;
Trusted third party: be independent of data owner and cloud service business, and be the third party who both trusts, the integrality metadata of save data, utilizes challenge response agreement that the data integrity service for checking credentials is provided, and the result is returned to data owner;
Following three steps of cloud data integrity proof procedure: data preliminary treatment, data storage, data integrity checking, wherein:
One, data preliminary treatment:
1) data owner constructs the integrality metadata of this end, sends trusted third party to; Data are uploaded to Cloud Server by escape way simultaneously;
2) trusted third party receives after the integrality metadata of data owner's end, the integrality of usage data owner public key certificate checking integrality metadata; By rear, set up the integrality metadata of corresponding data structure save data;
3) Cloud Server receives after data, and the integrality metadata of structure Cloud Server end also sends to trusted third party;
4) trusted third party is used after the integrality metadata of Cloud Server public key certificate checking Cloud Server transmission, verifies the integrality of this integrality metadata; After coupling, set up the integrality metadata of corresponding data structure save data completely;
Two, data storage: Cloud Server receives after data, the data that storage data owner uploads and the integrality metadata of Cloud Server end;
Three, data integrity checking:
A) data owner sends cloud data integrity checking request, the integrality of requests verification data or the integrality of some data blocks to trusted third party; Trusted third party sends challenge information to Cloud Server after receiving integrality verification request, and to challenge information digital signature;
B) Cloud Server is verified this information, after by checking, according to storage concordance list, finds the corresponding server of these data, from this server, obtains this data block digital signature;
C) trusted third party, after receiving the metadata that Cloud Server returns, verifies according to data owner and Cloud Server public key certificate; Trusted third party submits data integrity the result to data owner, by data owner to the maintenance of modifying of damaged data.
2. a kind of cloud data integrity verification method based on trusted third party according to claim 1, is characterized in that: the integrality metadata of described data comprises data all end integralities metadata and Cloud Server end integrality metadata, wherein
Data owner holds integrality metadata to comprise: the overall Hash Value of data that the hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by data owner; Data block sequence number, data block Hash Value;
Cloud Server end integrality metadata: comprise the overall Hash Value of data that hash algorithm that Data Filename, length, creation-time, data owner and the usage data owner and Cloud Server are consulted is calculated by Cloud Server; Data block sequence number, data block Hash Value, physical storage locations, described physical storage locations comprises shelf number, server numbering, this physical storage locations is determined in the actual storage information of Cloud Server according to data.
3. a kind of cloud data integrity verification method based on trusted third party according to claim 2, it is characterized in that: the process of described data owner's structural integrity metadata is: data owner utilizes the hash algorithm of consulting with Cloud Server to calculate the overall Hash Value that will store Cloud Server data into, then according to Cloud Server partition strategy, deblocking is also calculated respectively to the Hash Value of each data block; Data owner is to the overall Hash Value of data and each data block Hash Value digital signature, the integrality metadata of construction data owner end.
4. a kind of cloud data integrity verification method based on trusted third party according to claim 2, it is characterized in that: the integrity data process of described Cloud Server structure Cloud Server end is: Cloud Server receives after data, utilize the overall Hash Value of identical hash algorithm calculated data, then deblocking also calculates respectively the Hash Value of each data block; Cloud Server, to overall Hash Value and each data block Hash Value digital signature, completes the integrality metadata of structure Cloud Server end.
5. a kind of cloud data integrity verification method based on trusted third party according to claim 2, it is characterized in that: in described step 4), trusted third party verifies after the integrality of this integrality metadata, the overall Hash Value of data and each data block Hash Value that send with data owner compare, after coupling, add action completely.
6. a kind of cloud data integrity verification method based on trusted third party according to claim 2, it is characterized in that: the checking in described step c) refers to: whether the data Hash Value that returns of checking is with to be stored in local data Hash Value consistent, if consistent, just prove that these data are safe, otherwise be unsafe.
CN201410480553.1A 2014-09-19 2014-09-19 Cloud data integrity verification method based on trusted third party Pending CN104202168A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410480553.1A CN104202168A (en) 2014-09-19 2014-09-19 Cloud data integrity verification method based on trusted third party

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410480553.1A CN104202168A (en) 2014-09-19 2014-09-19 Cloud data integrity verification method based on trusted third party

Publications (1)

Publication Number Publication Date
CN104202168A true CN104202168A (en) 2014-12-10

Family

ID=52087398

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410480553.1A Pending CN104202168A (en) 2014-09-19 2014-09-19 Cloud data integrity verification method based on trusted third party

Country Status (1)

Country Link
CN (1) CN104202168A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program
CN105227317A (en) * 2015-09-02 2016-01-06 青岛大学 A kind of cloud data integrity detection method and system supporting authenticator privacy
CN105391739A (en) * 2015-12-16 2016-03-09 浪潮(北京)电子信息产业有限公司 Cloud disaster backup data integrity checking method
WO2017008658A1 (en) * 2015-07-14 2017-01-19 阿里巴巴集团控股有限公司 Storage checking method and system for text data
CN106357701A (en) * 2016-11-25 2017-01-25 西安电子科技大学 Integrity verification method for data in cloud storage
CN106850693A (en) * 2017-03-31 2017-06-13 深圳微众税银信息服务有限公司 The method and real-name authentication system of a kind of real-name authentication
CN107395652A (en) * 2017-09-08 2017-11-24 郑州云海信息技术有限公司 A kind of integrity of data stored inspection method, apparatus and system
CN105072086B (en) * 2015-07-06 2018-03-02 武汉科技大学 A kind of cloud storage batch auditing method based on MapReduce
CN107920130A (en) * 2017-12-07 2018-04-17 北京书生电子技术有限公司 The method and apparatus of inside and outside network data synchronization
CN108234504A (en) * 2018-01-12 2018-06-29 安徽大学 Identity-based proxy data integrity detection method in cloud storage
CN108462692A (en) * 2018-01-30 2018-08-28 合肥工业大学 A kind of data tamper resistant systems and its method based on block chain
CN109101360A (en) * 2017-06-21 2018-12-28 北京大学 A kind of data completeness protection method based on Bloom filter and intersection coding
CN109889505A (en) * 2019-01-23 2019-06-14 平安科技(深圳)有限公司 The data property held verification method and terminal device
CN109905360A (en) * 2019-01-07 2019-06-18 平安科技(深圳)有限公司 Data verification method and terminal device
CN110826078A (en) * 2018-08-14 2020-02-21 成都华为技术有限公司 Data storage method, device and system
US10659237B2 (en) 2016-03-29 2020-05-19 Huawei International Pte. Ltd. System and method for verifying integrity of an electronic device
CN111934880A (en) * 2020-07-09 2020-11-13 北京航空航天大学 Safe and effective cloud data integrity verification scheme with privacy protection function
CN112488721A (en) * 2020-12-08 2021-03-12 天津津航计算技术研究所 User-oriented credible verification method
WO2021088593A1 (en) * 2019-11-06 2021-05-14 中国移动通信有限公司研究院 Verification method, device and equipment and computer readable storage medium
CN113364844A (en) * 2021-05-31 2021-09-07 安徽师范大学 Trust evaluation method based on characteristic factors and SLA in cloud environment
WO2022105703A1 (en) * 2020-11-20 2022-05-27 华为技术有限公司 Integrity verification method and related device
CN115622719A (en) * 2021-07-13 2023-01-17 中移物联网有限公司 Internet of things data processing method, device and system
CN115622719B (en) * 2021-07-13 2024-07-02 中移物联网有限公司 Internet of things data processing method, device and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188495A (en) * 2007-12-04 2008-05-28 魏恺言 A secure system and method for realizing powerful password authentication mode
CN103414690A (en) * 2013-07-15 2013-11-27 北京航空航天大学 Publicly-verifiable cloud data possession checking method
CN103501352A (en) * 2013-10-22 2014-01-08 北京航空航天大学 Cloud storage data security auditing method allowing group-user identity revocation
CN103605784A (en) * 2013-11-29 2014-02-26 北京航空航天大学 Data integrity verifying method under multi-cloud environment
US20140082749A1 (en) * 2012-09-20 2014-03-20 Amazon Technologies, Inc. Systems and methods for secure and persistent retention of sensitive information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188495A (en) * 2007-12-04 2008-05-28 魏恺言 A secure system and method for realizing powerful password authentication mode
US20140082749A1 (en) * 2012-09-20 2014-03-20 Amazon Technologies, Inc. Systems and methods for secure and persistent retention of sensitive information
CN103414690A (en) * 2013-07-15 2013-11-27 北京航空航天大学 Publicly-verifiable cloud data possession checking method
CN103501352A (en) * 2013-10-22 2014-01-08 北京航空航天大学 Cloud storage data security auditing method allowing group-user identity revocation
CN103605784A (en) * 2013-11-29 2014-02-26 北京航空航天大学 Data integrity verifying method under multi-cloud environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
于洋洋: "云存储数据完整性验证方法研究与实现", 《中国优秀硕士论文全文数据库》 *

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program
CN105072086B (en) * 2015-07-06 2018-03-02 武汉科技大学 A kind of cloud storage batch auditing method based on MapReduce
WO2017008658A1 (en) * 2015-07-14 2017-01-19 阿里巴巴集团控股有限公司 Storage checking method and system for text data
CN105227317B (en) * 2015-09-02 2019-04-05 青岛大学 A kind of cloud data integrity detection method and system for supporting authenticator privacy
CN105227317A (en) * 2015-09-02 2016-01-06 青岛大学 A kind of cloud data integrity detection method and system supporting authenticator privacy
CN105391739B (en) * 2015-12-16 2019-01-18 浪潮(北京)电子信息产业有限公司 A kind of cloud calamity is for data integrity verifying method
CN105391739A (en) * 2015-12-16 2016-03-09 浪潮(北京)电子信息产业有限公司 Cloud disaster backup data integrity checking method
US10659237B2 (en) 2016-03-29 2020-05-19 Huawei International Pte. Ltd. System and method for verifying integrity of an electronic device
CN106357701B (en) * 2016-11-25 2019-03-26 西安电子科技大学 The integrity verification method of data in cloud storage
CN106357701A (en) * 2016-11-25 2017-01-25 西安电子科技大学 Integrity verification method for data in cloud storage
CN106850693B (en) * 2017-03-31 2020-10-27 深圳微众信用科技股份有限公司 Real-name authentication method and real-name authentication system
CN106850693A (en) * 2017-03-31 2017-06-13 深圳微众税银信息服务有限公司 The method and real-name authentication system of a kind of real-name authentication
CN109101360A (en) * 2017-06-21 2018-12-28 北京大学 A kind of data completeness protection method based on Bloom filter and intersection coding
CN109101360B (en) * 2017-06-21 2020-11-20 北京大学 Data integrity protection method based on bloom filter and cross coding
CN107395652A (en) * 2017-09-08 2017-11-24 郑州云海信息技术有限公司 A kind of integrity of data stored inspection method, apparatus and system
CN107920130A (en) * 2017-12-07 2018-04-17 北京书生电子技术有限公司 The method and apparatus of inside and outside network data synchronization
CN108234504A (en) * 2018-01-12 2018-06-29 安徽大学 Identity-based proxy data integrity detection method in cloud storage
CN108462692A (en) * 2018-01-30 2018-08-28 合肥工业大学 A kind of data tamper resistant systems and its method based on block chain
CN110826078A (en) * 2018-08-14 2020-02-21 成都华为技术有限公司 Data storage method, device and system
CN109905360A (en) * 2019-01-07 2019-06-18 平安科技(深圳)有限公司 Data verification method and terminal device
CN109905360B (en) * 2019-01-07 2021-12-03 平安科技(深圳)有限公司 Data verification method and terminal equipment
CN109889505A (en) * 2019-01-23 2019-06-14 平安科技(深圳)有限公司 The data property held verification method and terminal device
CN109889505B (en) * 2019-01-23 2022-05-27 平安科技(深圳)有限公司 Data consistency verification method and terminal equipment
WO2021088593A1 (en) * 2019-11-06 2021-05-14 中国移动通信有限公司研究院 Verification method, device and equipment and computer readable storage medium
CN111934880A (en) * 2020-07-09 2020-11-13 北京航空航天大学 Safe and effective cloud data integrity verification scheme with privacy protection function
WO2022105703A1 (en) * 2020-11-20 2022-05-27 华为技术有限公司 Integrity verification method and related device
CN112488721A (en) * 2020-12-08 2021-03-12 天津津航计算技术研究所 User-oriented credible verification method
CN113364844A (en) * 2021-05-31 2021-09-07 安徽师范大学 Trust evaluation method based on characteristic factors and SLA in cloud environment
CN113364844B (en) * 2021-05-31 2022-07-08 安徽师范大学 Trust evaluation method based on characteristic factors and SLA in cloud environment
CN115622719A (en) * 2021-07-13 2023-01-17 中移物联网有限公司 Internet of things data processing method, device and system
CN115622719B (en) * 2021-07-13 2024-07-02 中移物联网有限公司 Internet of things data processing method, device and system

Similar Documents

Publication Publication Date Title
CN104202168A (en) Cloud data integrity verification method based on trusted third party
CN106357701B (en) The integrity verification method of data in cloud storage
CN103699851B (en) A kind of teledata integrity verification method of facing cloud storage
EP3035590B1 (en) Method and device for generating digital signature
CN102223374B (en) Third-party authentication security protection system and third-party authentication security protection method based on online security protection of electronic evidence
JP2020511010A5 (en)
CN103268460B (en) A kind of cloud integrity of data stored verification method
CN104333580A (en) Account management system and method based on cloud service
CN106603561B (en) Block level encryption method and more granularity deduplication methods in a kind of cloud storage
CN112671720B (en) Token construction method, device and equipment for cloud platform resource access control
CN106487743A (en) Method and apparatus for supporting multi-user's cluster authentication
CN108182367B (en) A kind of encrypted data chunk client De-weight method for supporting data to update
CN106301769A (en) Quantum key output intent, storage consistency verification method, Apparatus and system
CN102868702B (en) System login device and system login method
CN105515778B (en) Cloud storage data integrity services signatures method
RU2013108211A (en) METHOD FOR PREVENTING RE-USE OF DIGITAL DATA PACKAGES IN A NETWORK DATA TRANSFER SYSTEM
Singh et al. Optimized public auditing and data dynamics for data storage security in cloud computing
CN104601563B (en) The method of the sharable content object cloud storage data property held based on MLE
CN106612174A (en) Data security verification and updating method supporting third-party administrator (TPA) in mobile cloud computing
CN106209365B (en) Method for re-signing by using backup data in cloud environment when user cancels
CN105553667A (en) Dynamic password generating method
CN105515769A (en) Dynamic password generation method and dynamic password generation system for network equipment
CN105743854A (en) Security authentication system and method
CN108886530A (en) The activation of mobile device in Enterprise Mobile management
CN104899525A (en) Cloud data integrity proving scheme with improved dynamic operations

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141210