CN106911708A - It is a kind of to support batch processing to verify and possess the cloud data public audit method of wrong data positioning function - Google Patents

It is a kind of to support batch processing to verify and possess the cloud data public audit method of wrong data positioning function Download PDF

Info

Publication number
CN106911708A
CN106911708A CN201710178312.5A CN201710178312A CN106911708A CN 106911708 A CN106911708 A CN 106911708A CN 201710178312 A CN201710178312 A CN 201710178312A CN 106911708 A CN106911708 A CN 106911708A
Authority
CN
China
Prior art keywords
cloud
data
user
tpa
index
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710178312.5A
Other languages
Chinese (zh)
Other versions
CN106911708B (en
Inventor
庞晓琼
王田琪
陈文俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North University of China
Original Assignee
North University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North University of China filed Critical North University of China
Priority to CN201710178312.5A priority Critical patent/CN106911708B/en
Publication of CN106911708A publication Critical patent/CN106911708A/en
Application granted granted Critical
Publication of CN106911708B publication Critical patent/CN106911708B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

Support batch processing to verify and possess the cloud data public audit method of wrong data positioning function the invention discloses a kind of.This method is:The positioning label of blocks of files in Cloud Server, is sent to TPA by its blocks of files and data label storage by each cloud user;TPA to be received and store the data on multiple Cloud Servers to these users after the audit request of user and throw down the gauntlet, after the proof for receiving return, TPA is based on the challenge for sending and the proof of server return and carries out validation verification, if by checking, Data Audit result is to pass through;Otherwise TPA verification positioning labels, the then auditing result that positioning label Verification passes through is to pass through, the index of cloud user index and place server otherwise belonging to output error data.Last TPA is that the cloud user transmission for passing through is audited successfully to auditing result, is the index that the cloud user not passed through sends wrong data subordinate server to auditing result.The present invention is easy to the position for allowing user faster to find out damaged data.

Description

A kind of cloud data for supporting that batch processing is verified and possesses wrong data positioning function are disclosed Auditing method
Technical field
Verify and possess wrong data and determine the invention belongs to technical field of network security, more particularly to a kind of support batch processing The cloud data public audit method of bit function.
Background technology
Possessing property of data proves that (Provable Data Possession, PDP) scheme can allow user without local In the case of backup, it is not necessary to fetch data, just the number on insincere server can be stored with probability remote verification very high According to whether complete, communication bandwidth is saved.At present, most of PDP schemes are directed to single user and deposit on a single server Data carry out completeness check.But in the situation of reality, cloud storage provide service be towards many users, meanwhile, cloud Service provider is not single, and what each cloud service provider was possessed is also not only individual server.In order to more suitable Should be real, in recent years, the PDP schemes under multi-user's list server, single user multiserver, multi-user's multiserver scene are successively It is suggested.Support that the data integrity batch processing checkschema of multi-user's multiserver substantially reduces computing cost, but After corrupt data, the source of wrong data often accurately cannot be quickly determined.So it is an object of the invention to:In multi-user Under environment of multi-server, while realizing that batch processing remote data integrity is verified, moreover it is possible to realize the positioning to wrong data, i.e., Find which user is wrong data belong to, and be stored on which server, be so easy to allow user faster to find that oneself is deposited Corrupted data on which server.
Related work
2013, Wang et al. under multi-user's list server environment, was carried using BLS signature construction homomorphism checking labels A kind of batch processing checkschema of protection user data privacy is gone out, and has judged that the data of which user go out using binary chop It is wrong.2016, Mao et al. was also with BLS short signatures, it is proposed that under a kind of cloudy server environment of single user at support batch The data integrity verifying scheme of reason, but scheme does not account for the problem of wrong data positioning.
2014, Liu et al. proposed the batch processing verification side under a kind of multi-user's multiserver scene using Bilinear map Case, and displacement attack is resisted using orderly Merkle Hash Tree.Ren et al. uses the Co-GDH on elliptic curve Signature constructs homomorphism checking label, proposes that a kind of disclosing verifies and protect the batch processing checkschema of privacy, and utilize data Fresh information table realizes that data dynamically update.2016, Zhou et al. proposed one kind and is based on using Bilinear map and CDH problems The batch processing PDP schemes of ID.Above scheme fast and effeciently can disposably verify multiple users and be stored on multiple servers Data it is whether complete, but they do not consider the orientation problem of wrong data.
In batch processing scheme under multi-user's multiserver scene, also someone is it is proposed that the idea of wrong data positioning. 2013, He et al. proposed a kind of recognizable damage data, support batch processing data using recoverable coding method Integrity check scheme, can all detect the user of all corrupt datas, but without the clothes residing for alignment error data Business device.2015, Shin et al. it is also proposed a kind of batching data integrity check scheme for realizing damage data identification, but It is that after the corrupt data for having multiple servers to return, the program can only determine last erroneous servers, and cannot be true Determine the owner of wrong data.
The present invention proposes a kind of batch processing cloud data for supporting wrong data to position under multi-user's environment of multi-server The audit work of data integrity verifying is entrusted to auditing by third party person (Third Party by public audit method, cloud user Auditor, TPA).After TPA receives the audit request of multiple cloud users, batch processing verifies these clouds user storage and is serviced in multiple The integrality of the data on device.While realizing that batch processing is verified, can be real in once challenging after corrupt data is detected Existing wrong data positioning function, that is, find the owner of error data and the server residing for it.
The content of the invention
The technology of the present invention in view of the shortcomings of the prior art, supports batch processing verification and possesses mistake the invention provides one kind The cloud data public audit method of data positioning function.
It is disclosed by the invention be one kind under multi-user's environment of multi-server, can support wrong data position and batch processing school The cloud data public audit method tested, the present invention includes:CA (Certificate Authority, authentication center) server enters Row initiation parameter is set, and all cloud users can apply for one's own public private key pair to CA;Each cloud user is by theirs The positioning label of blocks of files is sent to TPA by blocks of files and data label storage in Cloud Server;TPA receives multiple clouds After the audit request of user, these users data of the storage on multiple Cloud Servers can be thrown down the gauntlet simultaneously, receive by After the proof that challenge Cloud Server is returned, the proof of challenge and server return that TPA is based on transmission carries out validity batch and tests Card, if by checking, the Data Audit result for illustrating the cloud user being related in challenge is to pass through.Otherwise, TPA verifications positioning mark Sign, pass through for positioning label Verification, illustrate that corresponding data are complete, i.e., auditing result is to pass through;Tested for positioning label What card did not passed through, illustrate that data are destroyed, the rope of cloud user index and place server belonging to TPA output error data Draw.Last TPA is that the cloud user for passing through sends the successful Audit Report of audit to auditing result.Do not pass through to auditing result Cloud user sends the index of wrong data subordinate server.
Compared with prior art, beneficial effects of the present invention:
Realize wrong data positioning:The present invention is not only realized under multi-user's environment of multi-server, multiple cloud users The person that can entrust auditing by third party carries out batch processing audit to the data stored in multiple Cloud Servers.Examined in batch processing in addition In the case that meter does not pass through, only doing and judge that the data that specific user is stored on particular server are by once compare operation It is no to be destroyed.Additionally, the present invention can also find out all error datas, while user and the place clothes belonging to alignment error data Business device, is easy to the position for allowing user faster to find out damaged data, reduces user and finds the time of wrong data, and more easily determines The degree of reliability of Cloud Server.
The present invention is realized under multi-user's environment of multi-server, the data integrity validation of batch processing is supported, while going back structure Made it is a kind of label is positioned to realize the positioning function of wrong data, can make after batch processing verification the user of corrupted data and Shi Faxian its corrupt data, and the position of damaged data can be learnt, improve the efficiency at user's detection document lending position.
Brief description of the drawings
Fig. 1 is specific implementation method flow chart of the present invention.
Fig. 2 is the data label generating process schematic diagram of the specific embodiment of the invention.
Fig. 3 is the positioning label generating process schematic diagram of the specific embodiment of the invention.
Fig. 4 is the public audit and wrong data position fixing process schematic diagram of the specific embodiment of the invention.
Fig. 5 is cloud user DO1With a1tIt is parameter, for Cloud Server CS14 data block M of upper storage111, M112, M113, M114MHT (Merkle Hash Tree, Merkle Hash tree) TR of structure11t
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, and the every other embodiment that those skilled in the art are obtained under the premise of creative work is not made all belongs to In the scope of protection of the invention.
Method of the present invention flow is as shown in figure 1, its step is:
1st, CA servers carry out initiation parameter setting;
● with k as security parameter, two ranks of selection are the multiplication loop group G of q1And G2, q is a Big prime and meets q> 2k, take G1Generation unit be g, in group G1And G2One bilinear map e of upper selection:G1×G1→G2
● four cryptography Hash functions H of selection1,H2,H3,H4With a pseudo-random function f, wherein H1:{ 0,1 }*→G1, H2:{ 0,1 }*→Zq, H3:{ 0,1 }*→G1, H4:{ 0,1 }*→Zq(H1And H3, H2And H4It is respectively different Hash functions),Wherein Zq=0,1,2 ..., and q-1 }, each user index can be expressed as wiBit String, each server index can be expressed as wjThe string of bit, each blocks of files index can be expressed as wkThe string of bit.
● random selectionAs subregion coefficient, and make λ=k as each user to identical number According to the quantity for building MHT (Merkle Hash Tree, Merkle Hash tree).
● random selectionUsed as main private key msk, and it is mpk=g to make Your Majesty's keyx
● by common parameter params=(G1,G2,q,g,e,H1,H2,H3,H4,f,{vl, λ) and Your Majesty's key mpk=gxIt is public Open, by the secret preservations of main private key msk=x.
2nd, cloud user DOiApply for the public private key pair of oneself to CA
●DOiGeneration key application request Concurrency delivers to CA servers, and CA servers are DOiGeneration key is to (pki, ski), wherein public key pki=H1(IDi), private key ski=H1(IDi)x=pki x, i is cloud user DOiIndex, IDiIt is DOiBody Part identifier.
3rd, CA servers are by private key skiDO is sent to by safe lanei
4、DOiBlocks of files to be uploaded is pre-processed (Fig. 2 is data label generating process)
●DOiFixed length segmentation is carried out to file to be uploaded, M is madeijkRepresent cloud user DOiIt is stored in server CSjOn kth Individual block, each block is made up of s subregion, makes FijklRepresent DOiIt is stored in CSjOn k-th piece in l-th subregion.
●DOiTo each data block MijkOne label value σ of generationijk=(Sijk,Tijk), specific generation method is:DOiWith Machine is chosenTo each blocks of files M of oneselfijkCalculatehi=H2(IDi), hpk=H3 (mpk), and calculate
5、DOiDuring blocks of files and data label uploaded into corresponding Cloud Server
DOiBy its all of blocks of files { MijkAnd corresponding data label { σijkBe sent to accordingly by server index Server.
6th, each server verifies availability such as Fig. 2 of its data label for receiving, and each server receives user's transmission Data block and data label after, by verifying whether following equation into Rob Roy determines whether data label correct.
If equation is set up, illustrate that the data label that user uploads can use, the data block that server storage verification passes through With data label;If equation is invalid, Cloud Server requirement user upload again.
7、DOiGeneration positioning label simultaneously sends it to TPA (Fig. 3 is positioning label generating process)
● set storage DOiThe server indexed set for uploading file data is combined into Ji, and DOiIn server CSj(j∈Ji) on deposit The blocks of files block number of storage is Nij。DOiRandom selectionDOiTo each server CSj(j∈Ji), Respectively with ait(1≤t≤λ) is MHT parameters, and it is stored in CSjOn NijIndividual data block, builds λ MHT.Each tree is used TRijt(1≤t≤λ) is represented, TRijtRoot node RijtRepresent.
Such as user DO1In server CS1On house 4 data block M altogether111、M112、M113、M114, use a1t(1≤t ≤ λ) as parameter, TR11tStructure such as Fig. 5, the root of tree is R11t
●DOiBuild a positioning concordance listWherein ait(1≤t≤λ) It is MHT parameters, makes chrijt=Rijt(j∈Ji, 1≤t≤λ) and represent DOiIt is stored in CSjT-th positioning mark of upper all data Sign.If chrijtDo not exist, i.e.,Then make chrijt=-1.Wherein η represents the number of server.DOiThe positioning rope of structure Draw Table I ndexiAs shown in table 2.
●DOiConcordance list will be positioned, that is, is positioned label and is sent to TPA.
Table 2 is user DOiThe positioning concordance list Index of structurei
8th, cloud user DOiAudit request is initiated to TPA
● audit request is DOiThe indexed set { (i, j, k) } of all data blocks of upper transmitting file, including cloud user DOiIndex I, stores DOiThe Cloud Server CS of datajIndex j ∈ Ji, it is stored in Cloud Server CSjOn data block index k.
9th, TPA is according to the audit request of user generation challenge (step 9~13 detailed process is reacted by Fig. 4)
● after receiving the audit request of multiple cloud users, all audit requests are done union by TPA, obtain total audit request Set Q=∪ { (i, j, k) }.
● TPA selects c block and is verified from total audit request set Q, order(1≤n≤c,(in,jn, kn) ∈ Q) c selected block is represented, build set I={ (i by element of the index of this c blockn,jn,kn) | n=1 ..., c}。
● TPA builds mapping f1:I→Zq,MeetWork as is=itWhen, haveOrder set
● TPA is randomly selectedTPA builds mapping MeetWork as is=itWhen, haveWherein MHT parametersBy cloud userGenerated in the 7th step, and TPA is sent to by positioning concordance list.Make MHT parameter sets
● always challenge chal=(I, K, α).
● the index set { j } for setting Cloud Server where the c data block chosen by TPA represents that TPA will be challenged always with U Chal is pressed by the difference of challenge Cloud Server, is divided into individual point of challenge { chal of | U |j, | U | represents the element number in set U, MeetEach chalj=(Ij,Kjj), wherein Ij={ (in,jn,kn)|(in,jn,kn) ∈ I and jn =j },
● TPA is by chaljIt is sent to server CSj
10th, the server for receiving challenge calculates corresponding proof
● receive challenge chaljCloud Server CSjTo IjIn each data block index (in,jn,kn), respectively with phase AnswerIt is key, is calculated using pseudo-random function fThat is each data One r of block index correspondencen.WhereinChosen in the first step by CA and open.
● Cloud Server CSjTo IjIn belong to same user (such as user DOi) all data block { (in,jn,kn)|(in, jn,kn)∈IjAnd in=i, jn=j } l ∈ [1, s] individual subregion, calculateWrapped Contain the s set { F of elementijl| l=1 ..., s }, whereinRepresent that index is inCloud userStorage is in index It is the Cloud Server CS of jjOn kthnL-th subregion of individual data block.Cloud Server CSjTo IjIn all of user do above-mentioned Identical is operated, and all set for obtaining are done into the new set { F ' of union compositionijl|i∈Oj, l=1 ..., s }, wherein Oj Represent IjIn the set of the index of all cloud users that includes.
● to IjIn all data blocks data label CSjCalculate It is i-thnIndividual cloud user is stored in jthnIndividual service Kth on devicenThe data label of individual data block, be comprising two partsWith
● Cloud Server CSjFor the cloud user DO that each is challengedi(i∈Oj), to all data being stored thereon Block, with αjIn with cloud user DOiData block index corresponding aIt is parameter, one is built according to method as shown in Figure 5 MHT, is expressed as TRijτ, its tree root is Rijτ.Wherein αjBy chalj=(Ij,Kjj) be given.All OjThe data block of medium cloud user MHT tree roots user corresponding with its of structure, server index constitute set { (i, j, Rijτ)|i∈Oj}。
● Cloud Server CSjConstruction proves Pj=(S 'j,T′j,{F′ijl|i∈Oj, l=1 ..., s }, { (i, j, Rijτ)|i ∈Oj})。
11st, all Cloud Servers challenged will demonstrate that and be sent to verifier TPA
12nd, TPA batch processings verification is proved
● after TPA receives all proofs returned by challenge server, these proofs are carried out with batch processing verification, verification step It is rapid as follows:First calculateWhether then verification equation (1) sets up, wherein equation (1) O represents the index set of involved cloud user in total challenge chal of verifier generation in.
If 1) equation (1) is set up, illustrate that batch processing verification passes through, i.e., the Data Audit knot of the cloud user being related in total challenge Fruit is to be verified.
If 2) equation (1) is invalid, to Cloud Server CSjSet { (i, j, R that (j ∈ U) is returnedijτ)|i∈OjIn Each element (i, j, Rijτ), TPA utilizes (i, j) and τ (τ is chosen by TPA in the 9th step), Query Location concordance list IndexiIn τ rows, the value chr in the row of jth+1ijτ, and verify whether equation (2) is set up
If equation (2) is set up, cloud user DO is illustratediIt is stored in Cloud Server CSjOn data it is complete, i.e. DOiIt is stored in CSjOn Data Audit result to be verified.
If equation (2) is invalid, cloud user DO is illustratediIt is stored in Cloud Server CSjOn data destroyed, that is, audit Result does not pass through for checking.The index (i, j) of cloud user index and place server belonging to TPA output error data.
13rd, TPA is that the corresponding cloud user being verified sends the successful Audit Report of audit to auditing result.Tied to audit The index of the relative users transmission error block subordinate server that fruit does not pass through for checking.

Claims (8)

1. a kind of to support batch processing to verify and possess the cloud data public audit method of wrong data positioning function, its step is:
1) cloud user DOiTo the public private key pair of CA servers application oneself;
2) cloud user DOiBy file division to be uploaded for some pieces and for each block generates a data label;
3) cloud user DOiDuring each block and its data label uploaded into corresponding Cloud Server;
4) Cloud Server verifies the availability of its data label for receiving, if verification pass through, store the data label and its Corresponding piece;Then, cloud user DOiGeneration uploads the positioning label and audit request of blocks of files and sends it to third party and examines Meter TPA;
5) after TPA receives the audit request, the data to multiple cloud user on multiple Cloud Servers throw down the gauntlet, receive by After the proof that the Cloud Server of challenge is returned, TPA verifies the correctness of the proof, if by verification, TPA is used to all clouds Family sends verification successful information;Otherwise TPA verification positioning labels, corresponding cloud user is returned to by the index of wrong data.
2. the method for claim 1, it is characterised in that each block is made up of s subregion;MijkRepresent cloud user DOiDeposit It is placed on Cloud Server CSjOn k-th data block, FijklRepresent DOiIt is stored in Cloud Server CSjOn k-th data block in L-th subregion.
3. method as claimed in claim 2, it is characterised in that to block MijkGenerate a data label σijk=(Sijk,Tijk) Method is:Cloud user DOiRandomly select a parameter ui, to block MijkCalculatehi=H2(IDi), hpk=H3 (mpk), and calculateWherein, g is group G1Generation unit, mpk for CA Your Majesty's key, IDiIt is cloud user DOiIdentity, skiIt is DOiPrivate key, H1()、H2()、H3()、H4() is respectively four different Kazakhstan Uncommon function, vlIt is subregion coefficient.
4. method as claimed in claim 3, it is characterised in that Cloud Server passes through formulaThe data mark that verification is received Availability is signed, e () is a bilinear map.
5. the method as described in claim 3 or 4, it is characterised in that the method that generation uploads the positioning label of blocks of files is:
51) storage DO is setiThe Cloud Server indexed set for uploading blocks of files is combined into Ji, and cloud user DOiIn Cloud Server CSjUpper storage Blocks of files block number be Nij;Cloud user DOiλ parameter of random selection, aitIt is wherein t-th parameter;
52)DOiTo each Cloud Server CSjRespectively with every aitIt is MHT parameters, it is stored in Cloud Server CSjOn Nij Individual block builds a MHT;λ MHT is obtained altogether;Wherein, t=1 ..., λ, j ∈ Ji;The t MHT TRijtRepresent, TRijt Root node RijtRepresent;
53) chr is madeijt=RijtIf, total η of Cloud Server, cloud user DOiBuild a positioning concordance listWherein, chrijt=RijtRepresent DOiIt is stored in CSjThe t of upper all data Individual positioning label, j ∈ Ji;If chrijtDo not exist, i.e.,Then make chrijt=-1;The positioning concordance list is the positioning mark Sign.
6. method as claimed in claim 5, it is characterised in that after TPA is according to the audit request, on multiple Cloud Servers The method that the data of multiple cloud users throw down the gauntlet is:
61) audit request that TPA will be received does union, obtains an audit request set Q;
62) TPA selects c block and is verified from the audit request Q of all cloud users, and builds the index of the c block selected Set I={ (in,jn,kn) | n=1 ..., c };Represent n-th audit request (i in In,jn,kn) data specified Block;Wherein inIt is data blockAffiliated user index, jnIt is storage blockServer index, knForBlock index;
63) TPA builds mappingMeetWork as is=itWhen, haveMake key Set
64) TPA is randomly selectedBuild mappingMeetWork as is=it When, haveMake parameter sets
65) the total challenge chal=(I, K, α) of TPA generations;
66) the index set { j } of Cloud Server where the block challenged is represented with U, TPA presses by challenge cloud total challenge chal The difference of server, is divided into individual point of challenge { chal of | U |j, haveTPA will divide challenge chalj=(Ij, Kjj) it is sent to Cloud Server CSj;Wherein, Ij={ (in,jn,kn)|(in,jn,kn) ∈ I and jn=j },
7. method as claimed in claim 6, it is characterised in that the method that the Cloud Server challenged generates the proof is:
71) challenge chal is receivedjCloud Server CSjTo IjIn each data block index (in,jn,kn), respectively with corresponding 'sIt is key, is calculated using pseudo-random function fTo IjIn belong to same L ∈ [1, s] individual subregion of all data blocks of user, calculatesGathered { F 'ijl| i∈Oj, l=1 ..., s }, wherein,Represent that index is inCloud userIt is the Cloud Server CS of j to store in indexj On kthnL-th subregion of individual data block, OjRepresent IjIn the set of the index of all cloud users that includes;Then cloud service Device CSjUsing IjIn all data blocks data labelCalculate
72) Cloud Server CSjFor the cloud user DO that each is challengedi(i∈Oj), to all data blocks being stored thereon, with αjIn with cloud user DOiData block index corresponding aIt is parameter, builds a MHT, is expressed as TRijτ, its tree root is Rijτ, Wherein αjBy chalj=(Ij,Kjj) be given;
73) by OjIn the MHT tree roots that build of all blocks by challenge cloud user, and the corresponding cloud user of each tree root, cloud service Device index constitutes set { (i, j, Rijτ)|i∈Oj, obtain Cloud Server CSjProof Pj=(S 'j,T′j,{F′ijl|i∈Oj,l =1 ..., s }, { (i, j, Rijτ)|i∈Oj})。
8. method as claimed in claim 7, it is characterised in that the method for the correctness of the verification proof is:TPA receives institute After having the proof that the Cloud Server challenged is beamed back, first calculateThen verify Equation:It is No establishment;If so, then verification passes through;If not, then to Cloud Server CSjSet { (i, j, the R of returnijτ)|i∈OjIn Each element (i, j, Rijτ), TPA utilizes (i, j) and τ Query Location concordance lists IndexiIn τ rows jth+1 arrange in value chrijτ, and verify equationWhether set up, if so, then verification passes through, and the cloud otherwise belonging to output error data is used Family indexes the index (i, j) with place server.
CN201710178312.5A 2017-03-23 2017-03-23 A kind of cloud data public audit method for supporting batch processing to verify and to have wrong data positioning function Active CN106911708B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710178312.5A CN106911708B (en) 2017-03-23 2017-03-23 A kind of cloud data public audit method for supporting batch processing to verify and to have wrong data positioning function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710178312.5A CN106911708B (en) 2017-03-23 2017-03-23 A kind of cloud data public audit method for supporting batch processing to verify and to have wrong data positioning function

Publications (2)

Publication Number Publication Date
CN106911708A true CN106911708A (en) 2017-06-30
CN106911708B CN106911708B (en) 2019-12-03

Family

ID=59194566

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710178312.5A Active CN106911708B (en) 2017-03-23 2017-03-23 A kind of cloud data public audit method for supporting batch processing to verify and to have wrong data positioning function

Country Status (1)

Country Link
CN (1) CN106911708B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256048A (en) * 2018-01-12 2018-07-06 哈尔滨工业大学深圳研究生院 The auditing by third party method that user file data is supported to restore
CN111473851A (en) * 2020-05-12 2020-07-31 上海电机学院 Weighing scale system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160196517A1 (en) * 2015-01-07 2016-07-07 Byron Burpulis Engine, system and method of providing automated risk mitigation
CN106169954A (en) * 2016-08-01 2016-11-30 浪潮集团有限公司 A kind of cloud service auditing system based on digital signature and timestamp and method
CN106254374A (en) * 2016-09-05 2016-12-21 电子科技大学 A kind of cloud data public audit method possessing duplicate removal function

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160196517A1 (en) * 2015-01-07 2016-07-07 Byron Burpulis Engine, system and method of providing automated risk mitigation
CN106169954A (en) * 2016-08-01 2016-11-30 浪潮集团有限公司 A kind of cloud service auditing system based on digital signature and timestamp and method
CN106254374A (en) * 2016-09-05 2016-12-21 电子科技大学 A kind of cloud data public audit method possessing duplicate removal function

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FUCAI ZHOU,ET AL: "Identity-Based Batch Provable Data Possession", 《SPRINGER INTERNATIONAL PUBLISHING AG 2016》 *
HE K,ET AL: "An Efficient Public Batch Auditing Protocol for Data Security in Multi-Cloud Storage", 《2013 8TH ANNUAL CHINAGRID CONFERENCE》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256048A (en) * 2018-01-12 2018-07-06 哈尔滨工业大学深圳研究生院 The auditing by third party method that user file data is supported to restore
CN111473851A (en) * 2020-05-12 2020-07-31 上海电机学院 Weighing scale system

Also Published As

Publication number Publication date
CN106911708B (en) 2019-12-03

Similar Documents

Publication Publication Date Title
CN106254374B (en) A kind of cloud data public audit method having duplicate removal function
CN103425941B (en) The verification method of cloud storage data integrity, equipment and server
Li et al. Privacy preserving cloud data auditing with efficient key update
CN111914027B (en) Block chain transaction keyword searchable encryption method and system
He et al. Secure and efficient two-party signing protocol for the identity-based signature scheme in the IEEE P1363 standard for public key cryptography
CN113364600B (en) Certificateless public auditing method for integrity of cloud storage data
CN104993937B (en) A kind of method of inspection for cloud storage data integrity
CN106301789A (en) Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs
CN109286490A (en) Support close state data deduplication and integrity verification method and system
CN105721158A (en) Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system
CN105072086A (en) Cloud-storage batch auditing method based on MapReduce
CN105978695A (en) Batch self-auditing method for cloud storage data
CN105515778B (en) Cloud storage data integrity services signatures method
CN105227317A (en) A kind of cloud data integrity detection method and system supporting authenticator privacy
CN108292341A (en) Method for the execution integrality for verifying the application in destination apparatus
CN106899406A (en) A kind of method of proof of high in the clouds data storage integrality
CN108337092A (en) Method and system for executing collective's certification in a communication network
CN103780386A (en) Blind signature method based on identity and device thereof
Yu et al. Public cloud data auditing with practical key update and zero knowledge privacy
CN106911708B (en) A kind of cloud data public audit method for supporting batch processing to verify and to have wrong data positioning function
CN104899525A (en) Cloud data integrity proving scheme with improved dynamic operations
CN113609533B (en) Integrity auditing method for smart grid data
Crutchfield et al. Generic on-line/off-line threshold signatures
CN103259658A (en) Interactive type zero-knowledge identity authentication method based on multivariate public-key cryptosystem
CN114362958B (en) Intelligent home data security storage auditing method and system based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant