CN107566118A - The cloud auditing method that lightweight user Dynamic Revocable and data can dynamically update - Google Patents

The cloud auditing method that lightweight user Dynamic Revocable and data can dynamically update Download PDF

Info

Publication number
CN107566118A
CN107566118A CN201710830435.2A CN201710830435A CN107566118A CN 107566118 A CN107566118 A CN 107566118A CN 201710830435 A CN201710830435 A CN 201710830435A CN 107566118 A CN107566118 A CN 107566118A
Authority
CN
China
Prior art keywords
mrow
msub
user
csp
data block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710830435.2A
Other languages
Chinese (zh)
Other versions
CN107566118B (en
Inventor
韩静
李艳平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qucheng (Shanghai) Information Technology Co.,Ltd.
Original Assignee
Shaanxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Normal University filed Critical Shaanxi Normal University
Priority to CN201710830435.2A priority Critical patent/CN107566118B/en
Publication of CN107566118A publication Critical patent/CN107566118A/en
Application granted granted Critical
Publication of CN107566118B publication Critical patent/CN107566118B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The cloud auditing method that the present invention proposes lightweight user Dynamic Revocable and data can dynamically update:First, user can realize efficient Dynamic Revocation (including changing public and private key), in user's withdraw, employ multiple unidirectional proxy weight signature technology, new user need to only calculate weight signature key, without uploading to high in the clouds again signed from high in the clouds downloading data again after;Secondly, data dynamically renewal (insertion, deletion, modification) in real time can be ensured, by introducing virtual index in the identity code of data block, when data dynamic updates, the identity code for being only updated data block changes, and the identity code of remainder data block keeps constant;Finally, in the stage of signing again, Cloud Server is signed again instead of incoming user, in audit phase, the checking for the data integrity that auditing by third party center is stored beyond the clouds instead of active user, greatly alleviates the computing cost of terminal user and the communication overhead of system;The present invention is efficient and safe.

Description

The cloud auditing method that lightweight user Dynamic Revocable and data can dynamically update
Technical field
The invention belongs to long-distance cloud data storage public audit technology, specially lightweight user Dynamic Revocable and storage The public cloud auditing method that data can dynamically update.
Background technology
Cloud storage be one by the network equipment, storage device, server, application software, public access interface, access network and The system of some such as client compositions, it can make user obtain the storage capacity of magnanimity with less expensive price, but high The computing resource that degree is concentrated makes cloud storage be faced with serious security challenge.Recent years, what major cloud operator each exposed Safe storage problem, cause the extensive concern and worry of people.Such as in March, 2011, Google's Gmail mailboxes break down, and This failure causes the loss of data at about 15 general-purpose families.In August, 2013, domestic cloud provider magnificence cloud is because of one physics of computer room Server disk breaks down, and causes client portion loss of data.As can be seen here, problem of data safety is ground in long-range cloud storage Study carefully and have very important significance.
Data original text (not encryption data) is stored directly in remote cloud server by usual user, in order to save storage money Source, it is local not preserve data trnascription, then user may face the behavior of following three kinds of damages data:1. software failure or Hardware damage causes loss of data, and this damage belongs to small probability event;2. the data being stored in cloud may be used by other The malicious damage at family, wherein, document Ristenpart T, Tromer E, Shacham H, et al.Hey, you, get off of my cloud:exploring information leakage in third-party compute clouds[C]// Proceedings of the 16th ACM Conference on Computer and Communications Security.ACM, 2009:199-212. is by taking Amazon EC2 storage services as an example, it is indicated that the user of malice can be to Yun Zhongtong Other virtual machines on one host are launched a offensive, and damage the data of other users;3. cloud service provider may not observed Service-level agreement (SLAs), for economic interests, the data that some users seldom access is deleted without authorization, or take and deposit offline The mode of storage.
In recent years, Wang et al. realizes a kind of PDP mechanism for supporting full dynamic operation, and the mechanism uses Merkle Hash Set to ensure the correctness in data block location, and data block value is then ensured by BLS signature mechanisms.In order to mitigate user's Burden, the mechanism are also introduced into independent third party TPA to replace the integrality of data in user's checking cloud, but in this way The risk of privacy of user leakage be present.The data that another protection privacy is had also been proposed for this defect, Wang et al. are complete Property authentication mechanism, the mechanism effectively conceals Cloud Server and returns to data message in proving by random mask technology, make TPA can not obtain data true content, ensure that the confidentiality of data.
Subsequent related scholars propose a series of classical cloud storage data with data-privacy defencive function and disclosed Audit program, but it is found that these schemes are all confined to user (enterprises and individuals) using during cloud storage system, use Family and its public and private key are constant all the time, and efficiently data can not can dynamically update in real time.First, user is thick-and-thin Reason is that data integrity validation label and the private key of user are closely related in cloud storage service device.If user and its public private key pair It has been changed that, the but still in store data verification label using former private key signature in Cloud Server, then TPA can not complete audit and appoint Business.And the situation of user and its replacing of public and private key is there will naturally be in actual applications, such as:In cloud service storage system (i) Public private key pair through user after a while may be updated because of some reasons;(ii) user is probably a company The manager of data, he may be because some reasons and leaves office, such as serves one's full term in office or job-hop.Secondly, number in these schemes According to the true index that data block is contained in the authenticating tag of block, in this case, the dynamic renewal of high in the clouds data is inefficient, such as Fruit inserts or deleted a data block, then the index of all data blocks can all change after the data block, even if these are counted Do not change according to the content of block, user still must recalculate its authenticating tag to the data block for changing index, so as to lead Cause data dynamic renewal very poorly efficient.Therefore support that user can high-efficiency dynamic cancels, data storage can dynamically update in real time for one Cloud audit program more agree with practical application.
Wang et al. is firstly introduced into shared cloud storage audit issues, it is proposed that a user based on group ranking is voidable Self-audit scheme, and some revocable public affairs of the shared cloud user based on dynamic broadcast weight signature scheme and bi-directional proxy signature Open audit program.Then, Yuan et al. has used a similar group ranking technology to propose an open completeness check side Case.Because above-mentioned several schemes are directed to group ranking and broadcast encryption techniques, cause user that the efficiency of audit program can be revoked It is too low, it is impossible to meet practical application request.Wang in 2015 et al. proposes an efficient user and public audit side can be revoked Case Panda:Wang B,Li B,Li H.Panda:Public Auditing for Shared Data with Efficient User Revocation in the Cloud[J].IEEE Transactions on Services Computing,2015, 8(1):The data block signature of different user is converted to active user's signature by this scheme of 92-106. by agency's weight signature technology Form, the voidable cloud storage Data Audit demand of user is met well.Wang in 2017 et al. is in former Panda schemes On the basis of propose Panda Plus:Wang B, Li B, Li H.Panda:Public Auditing for Shared Data with Efficient User Revocation in the Cloud[C]//OnlineInternational Conference on Green Engineering and Technologies.IEEE,2017:2904-2912. the program subtracts The number that heavy signature key calculates is lacked, and has supported multitask while audit, drastically increased public audit efficiency, be such The current best solution of problem.But their scheme has certain limitation:(1) Cloud Server is with having cancelled user's conjunction Scheme is likely to result in the leakage of active user's private key;(2) auditing by third party TPA conspires to be likely to result in TPA with having cancelled user Steal the data-privacy of user.2016, et al. propose based on the voidable cloud storage of support user signed of agency again Data public audit scheme:Zhang Xinpeng, Xu Chunxiang, Zhang Xinyan, etc. being deposited based on the voidable cloud of support user signed of agency again Store up data public audit scheme [J] computer applications, 2016,36 (7):1816-1821, but the program can not meet user Dynamic Revocable and data storage can dynamically update in real time.
The content of the invention
Personal and enterprise is confined to during the entire process of using cloud storage system in order to solve existing cloud auditing method, is used Family and its technical problem that public and private key is constant all the time and cloud storage data can not dynamically update in real time, the present invention provide a kind of light The public cloud auditing method that magnitude user Dynamic Revocable and data storage can dynamically update.
The technical solution of the present invention:
The public cloud auditing method that lightweight user Dynamic Revocable and data storage can dynamically update, including following step Suddenly:
1) initialize:Security parameter λ is inputted, while assigns mono- value of δ, the open parameter { G of system output1,G2,p,g,e, H1,H2, h, u, ρ }, wherein G1、G2It is that Prime Orders p circulation multiplies group, g is group G1Generation member, e G1×G1→G2On two-wire Property pair, in safe Hash families of functions randomly choose three safety hash function:H1:{0,1}*→G1, H2:{0,1}*→Zp,u∈G1For global constant, ρ=2δ, δ ∈ N+Determined by the content type and number of users of storage file;
Each user in systemRandomly select a numberCalculate the private of the user Key Xj=skj=xjh(Tj), public keyAnd term of office authenticating tagAnd open public key pkj
Use U0,U1,…,UjTo represent the user dynamically changed in time sequencing, T0,T1,…,TjRepresent often to appoint appointing for family Phase;
2) initial user interacts with CSP:
2.1) initial user generation signature:Initial user U0Piecemeal, F={ m are carried out to file F1,m2,…,mn, each Data block mi∈Zp, wherein i ∈ I={ 1,2 ..., n }, each file F have a file label TagF, file label TagFIn Include file name or file other attributive character;
Initial user U0Its public and private key is inputted to (X0,Y0), initial user U0Calculate data block miAuthenticating tagWherein idi=name | | ηi||ξiIt is data block miIdentity code, name for text Part F filename, ηi=i ρ are data block miVirtual index, data block miWith virtual index ηiAccording to ξi=H2(mi||ηi) Mode it is corresponding;Gather for certification member, certification metaset is combined into the set of all authenticating tags;
2.2) initial user U0Certification storage request is sent to CSP:
Initial user U0Send { F, TagF, Φ(0), t(0)CSP is given, wherein { TagF(0),t(0)It is certification message, CSP Authentication verification message:
If CSP is verified, CSP storage file F, while initial user U0Delete local record file F;
If CSP checkings are not by, CSP to initial user U0Prompting does not pass through;
3) as user Uj-1Serve one's full term in office, new user UjSubstitute user Uj-1When, new user UjCarry out the behaviour of weight signature key Make, be specially:
User UjCalculate weight signature key kj-1→jAnd send it to CSP;
4) CSP receives incoming user UjHeavy signature key kj-1→jAfterwards, data block m is calculatediJth layer proxy sign again Name, to make follow-up calculate represent succinct, order:
4.1) -1 layer of heavy signatures tab for arriving jth layer of jth is calculated
4.2) CSP is to user (U0, U1..., Uj-1) public key and weight signature key handled:
4.3) CSP willAs to data block miJth layer proxy sign again;
5) incumbent user UjWhen checking is stored in the integrality of data on CSP, following operate is carried out:
5.1) incumbent user UjSend the block index of a checking request request, call duration time upper limit Δ and data block Set I is to TPA;
5.2) TPA receives user UjAfter the information of transmission, c block index is randomly selected from block index set IAnd each block is indexedChoose a random numberviBit length should be less than | p |, Composition challenge requestTPA will challenge request chal and be sent to CSP, and record current time CT1
6) after CSP, which receives the challenge from TPA, asks chal, generation proves, specific as follows:
6.1) CSP calculates data block firstA linear combinationTo blind μ ', CSP chooses One random numberCalculate:R=ur∈G1, ψ=h (R), μ=μ '+r ψ ∈ Zp *, then CSP calculating
6.2) CSP, which is returned, proves P={ σ, μ, R, { αl}l∈J,{βl}l∈JGive TPA;
7) when TPA receives the proof P of CSP returns, current time CT is recorded2, and verified as follows:
7.1) TPA is calculated:Δ t=CT2-CT1If Δ t≤Δ, TPA output prove that P is legal and continue executing with audit step It is rapid 7.2);Otherwise, TPA outputs prove that P is illegal and stops to audit;
7.2) TPA verifies equation:
e(αl, g) and=e (αl+1l), l ∈ L={ 0,1 ..., j-1 }
e(αj, g) and=e (Yjj)
If above-mentioned equation is set up, it is complete to illustrate to be stored in the data on CSP, and TPA outputs are proved to be successful;It is no Then, TPA exports authentication failed.
Step can dynamically be updated by also including data after step 4, be specially:Data can dynamically be updated to insert data Block;
Insertion:Incumbent user UjIn data block miAnd mi+1Between insert a new data block mi':
A1 user UjData block m is calculated firsti' virtual indexThen data block m is calculatedi' certification Label:Wherein idi'={ name | | ηi'||ξ′i', ξi'=H2(mi'||ηi');
A2 user UjSend insertion and ask summed data block mi' checking information { TagF,idi',mi',σi'(j),t(j)Give CSP,
If CSP is verified, CSP is according to data block mi' identity code idi' find mi' storage location, storage Data block mi' and its authenticating tagUser U simultaneouslyjDelete local data records data block mi', user UjUpgrade in time text The block index set of part F data block, is designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Step can dynamically be updated by also including data after step 4, be specially:Data can dynamically be updated to delete data Block;
Delete:Incumbent user UjDelete data block mi
User UjSend data block miRemoval request and data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, delete number According to block miAnd its authenticating tagUser UjUpgrade in time file F data block block index set, be designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Step can dynamically be updated by also including data after step 4, be specially:Data can dynamically be updated to change data Block;
Modification:Incumbent user UjBy data block miIt is revised as data block mi':
C1 user UjSend modification and ask summed data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, by data Block miReturn to user Uj
If CSP checkings are not by, CSP to user UjPrompting does not pass through;
C2 user UjTo data block miModify, amended data block is designated as mi', calculate data block mi' certification mark Label:
Wherein idi'={ name | | ηi||ξ′i', ξi'=H2(mi'||ηi);
C3 user UjSend data block mi' checking informationTo CSP,
If CSP is verified, CSP is according to data block miIdentity code idiFind data block mi, by data block mi' And its authenticating tagCover former data block miWith its authenticating tagUser U simultaneouslyjDelete local data records number According to block mi';
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Beneficial effect possessed by the present invention:
1st, the cryptographic Hash in user's term of office is made private key of the product as user by the present invention with the random number chosen, for calculating The signature authentication label of data block, CSP is set not influenceed in the term of office by the user that takes up an official post when being signed instead of incumbent user again, take up an official post user Dynamic Revocation at any time can be accomplished.
2nd, the present invention data dynamic renewal stage, introduce virtual index, it be able to ensure that all data blocks by Correctly order sorts, and during dynamic updates, being only updated the virtual index of data block needs to change, remainder data The virtual index and its authenticating tag of block are constant, improve the efficiency of dynamic renewal.
3rd, the calculation of present invention weight signature key prevents the conspiracy attack for having cancelled user and CSP, makes incumbent use The private key at family is not compromised;Blinding for evidence μ ' employs random mask technology and the anti-conspiracy attack for having cancelled user and TPA, TPA can not be obtained the data-privacy information of user.
4th, six safe and efficient targets that the present invention realizes:
1) user's dynamic is revocable:Each family of appointing can safe and efficient Dynamic Revocation, and cancelled user at any time TPA, CSP, incumbent user in cloud storage system will not be increased burden.
2) data storage dynamic updates:It is each appoint family the data being stored on CSP can be entered Mobile state renewal (insert Enter, delete and change), and calculating and communication overhead very little to caused by whole cloud storage system.
3. public audit:TPA can represent user's checking and store the correctness of data beyond the clouds, and user will not be increased Extra burden.
4) correctness is stored:And if only if, and CSP completely saves the True Data of user, the audit certification P of CSP generations TPA audit can just be successfully passed.
5) secret protection:I) resist and cancelled user and CSP conspiracy attacks, make the private key of incumbent user not compromised;Ii) exist It is anti-to have cancelled user with TPA conspiracy attacks and using covering up a yard technology blinds evidence μ ' at random so that TPA is not in audit process Any data message of user can be obtained, protects data-privacy.
6) lightweight:Signed again the stage in agency, CSP proxy users are signed again;In audit phase, TPA replaces using Family carries out the inspection of data integrity, alleviates the computing cost of user and the communication overhead of cloud storage system, and user can be meter Calculate the mobile terminal of limited ability.CSP, TPA possess the powerful computing capability of significantly larger than domestic consumer simultaneously, so whole cloud The operation of storage system is time-consuming effectively to be reduced.
Brief description of the drawings
Fig. 1 is the system model figure of the method for the present invention;
Fig. 2 is the flow chart for the cloud auditing method that lightweight user Dynamic Revocable of the present invention and data can dynamically update;
Fig. 3 introduces data in conventional method for the present invention can dynamically update schematic diagram;
Fig. 4 is the process schematic that the present invention inserts data block in cloud data;
Fig. 5 is the process schematic that the present invention deletes data block in cloud data;
Fig. 6 is the process schematic that the present invention changes data block in cloud data;
Fig. 7 is the said firm Marketing Manager Dynamic Revocable flow chart in the embodiment of the present invention 6.
Embodiment
The system model of the present invention is made up of three parts, as shown in Figure 1:User (Uj):Possess substantial amounts of data needs Store on cloud;Cloud service provider (CSP):Data storage service, substantial amounts of memory space and computing resource are provided;Third party Audit person (TPA):Possess user UjWithout professional skill and computing capability, user U can be representedjTo storing number beyond the clouds According to progress integrity check.User UjCSP is entrusted to carry out storage and maintenance to substantial amounts of data, basis is actually needed between them Carry out dynamic interaction.Because user UjDo not preserve data trnascription, it is ensured that the integrality of storage data beyond the clouds be to Close important.In order to save computing resource and mitigate user UjBurden, user UjCommission TPA goes to verify their outer bag datas Integrality, meanwhile, in audit process, to prevent data-privacy from being stolen by TPA.
Embodiment 1:In a certain amount of time, only a user is managed to data, at the end of the term of office of the user, More renew user data continue with management (it is public and private that the Dynamic Revocation of individual consumer may be regarded as same user's different times change Key to).Different users is designated as U successively according to time order and function order0,U1,…,Us, the corresponding term of office is designated as T successively0,T1,…, Ts.Initially, initial user U0Piecemeal is carried out to file F, and the authenticating tag of all data blocks is calculated using the private key of oneself (it represents initial user U0To data block miAuthenticating tag).Work as U0After the term of office terminates, U1U will be substituted0Continue to enter data Row management, the like, work as Uj-1By UjAfter substitution, UjWeight signature key k will be calculatedj-1→j, and CSP is sent it to, by CSP Instead of incoming user UjImplement agency to sign again.Within the term of office of each user, he can be to storing beyond the clouds Data progress dynamic renewal in real time (operation such as insertion, deletion, modification).When user needs to verify that the data being stored on cloud are complete During property, UjU will be represented to TPA, TPA by sending requestjIntegrity check is carried out to being stored in corresponding data on CSP.
Embodiment 2:The present invention relates to tripartite:Cloud service provider CSP, auditing by third party TPA, user U (are responsible for public affairs Department's data are simultaneously uploaded to CSP), it is contemplated that the data manager U of company can not possibly be in a certain position long experience, due to rising The reason such as duty or resignation may have change of personnel, present invention U at any time0,U1,…,UsTo represent that dynamic is more in time sequencing The user changed, T0,T1,…,TsThe term of office at family is often appointed in expression.
Lightweight user dynamic provided by the present invention is revocable and the open cloud of a few step dynamic renewals of data storage is audited Method, specifically include following steps:
1) initialize:Security parameter λ is inputted, while assigns mono- value of δ, the open parameter { G of system output1,G2,p,g,e, H1,H2, h, u, ρ }, wherein G1、G2It is that Prime Orders p circulation multiplies group, g is group G1Generation member, e G1×G1→G2On two-wire Property pair, in safe Hash families of functions randomly choose three safety hash function:H1:{0,1}*→G1, H2:{0,1}*→Zp,u∈G1For global constant, ρ=2δ, δ ∈ N+Determined by the content type and number of users of storage file;
Each user in systemRandomly select a numberCalculate the user's Private key Xj=skj=xjh(Tj), public keyAnd term of office authenticating tagIt is and open public Key pkj
Use U0,U1,…,UjTo represent the user dynamically changed in time sequencing, T0,T1,…,TjRepresent often to appoint appointing for family Phase;
2) initial user interacts with CSP:
2.1) initial user generation signature:Initial user U0Piecemeal, F={ m are carried out to file F1,m2,…,mn, each Data block mi∈Zp, wherein i ∈ I={ 1,2 ..., n }, each file F have a file label TagF, file label TagFIn Include file name or file other attributive character;
Initial user U0Its public and private key is inputted to (X0,Y0), initial user U0Calculate data block miAuthenticating tagWherein idi=name | | ηi||ξiIt is data block miIdentity code, name for text Part F filename, ηi=i ρ are data block miVirtual index, data block miWith virtual index ηiAccording to ξi=H2(mi||ηi) Mode it is corresponding;Gather for certification member, certification metaset is combined into the set of all authenticating tags;
2.2) initial user U0Certification storage request is sent to CSP:
Initial user U0Send { F, TagF(0),t(0)CSP is given, wherein { TagF(0),t(0)It is certification message, CSP Authentication verification message:
If CSP is verified, CSP storage file F, while initial user U0Delete local record file F;
If CSP checkings are not by, CSP to initial user U0Prompting does not pass through;
3) as user Uj-1Serve one's full term in office, new user UjSubstitute user Uj-1When, new user UjCarry out the behaviour of weight signature key Make, be specially:
User UjCalculate weight signature key kj-1→jAnd send it to CSP;
4) CSP receives incoming user UjHeavy signature key kj-1→jAfterwards, data block m is calculatediJth layer proxy sign again Name, to make follow-up calculate represent succinct, order:
4.1) -1 layer of heavy signatures tab for arriving jth layer of jth is calculated
4.2) CSP is to user (U0, U1..., Uj-1) public key and weight signature key handled:
4.3) CSP willAs to data block miJth layer proxy sign again;
5) incumbent user UjWhen checking is stored in the integrality of data on CSP, following operate is carried out:
5.1) incumbent user UjSend the block index of a checking request request, call duration time upper limit Δ and data block Set I is to TPA;
5.2) TPA receives user UjAfter the information of transmission, c block index is randomly selected from block index set IAnd each block is indexedChoose a random number vi∈Zp *, viBit length should be less than p, group Asked into challengeTPA will challenge request chal and be sent to CSP, and record current time CT1
6) after CSP, which receives the challenge from TPA, asks chal, generation proves, specific as follows:
6.1) CSP calculates data block firstA linear combinationTo blind μ ', CSP chooses One random numberCalculate:R=ur∈G1, ψ=h (R), μ=μ '+r ψ ∈ Zp *, then CSP calculating
6.2) CSP, which is returned, proves P={ σ, μ, R, { αl}l∈J,{βl}l∈JGive TPA;
7) when TPA receives the proof P of CSP returns, current time CT is recorded2, and verified as follows:
7.1) TPA is calculated:Δ t=CT2-CT1If Δ t≤Δ, TPA output prove that P is legal and continue executing with audit step It is rapid 7.2);Otherwise, TPA outputs prove that P is illegal and stops to audit;
7.2) TPA verifies equation:
e(αl, g) and=e (αl+1l), l ∈ L={ 0,1 ..., j-1 }
e(αj, g) and=e (Yjj)
If above-mentioned equation is set up, it is complete to illustrate to be stored in the data on CSP, and TPA outputs are proved to be successful;It is no Then, TPA exports authentication failed.
Parameter definition explanation:
G1、G2It is that the circulation that rank is prime number p multiplies group, g is crowd G1Generation member, bilinear map e:G1×G1→G2, meet Following property:
Bilinearity:Give an element u ∈ G1, v ∈ G1, to arbitrary a, b ∈ ZpThere are e (ua,vb)=e (u, v)ab
Non-degeneracy:e(g,g)≠1;
Computability:In the presence of effective algorithm, calculating e can effectively be carried out to any legal input;
Interchangeability:e(u1·u2, v) and=e (u1,v)·e(u2, v), wherein u1,u2,v∈G1
Embodiment 3:In traditional method, the true index of data block, high in the clouds are contained in the authenticating tag of data block The dynamic renewal of data is inefficient, (left (a) is insertion data block, and right figure (b) is deletion data block) as shown in Figure 3, if A data block is deleted in insertion, then the index of all data blocks can all change after the data block, even if these data The content of block does not change, and user still must recalculate its authenticating tag to the data block for changing index.In order to mitigate Communication overhead, computing cost and the burden for users of system, invention introduces virtual index, and it is able to ensure that all data blocks It is to be ranked up in the correct order, such as:If ηi< ηj, then data block mjCome data block miBehind.Define data block mi Initial virtual index is ηi=i ρ, ρ=2δ(δ∈N+), ρ represents step-length, wherein δ selection and file data type, content And the quantity of user is relevant.An if new data block mi' be inserted into (between data block miAnd mi+1Between), then its is virtual The calculation of index isAn if data block miIt is deleted, then directly deletes its virtual index in the lump, The virtual index of remainder data block keeps constant;An if data block miIt is modified to mi', then mi' virtual index be still Original data block miVirtual index.
Step can dynamically be updated by also including data storage after step 4, be specially:
Insertion:Incumbent user UjIn data block miAnd mi+1Between insert a new data block mi' (such as Fig. 4):
A1 user UjData block m is calculated firsti' virtual indexThen data block m is calculatedi' certification Label:Wherein idi'={ name | | ηi'||ξ′i', ξi'=H2(mi'||ηi');
A2 user UjSend insertion and ask summed data block mi' checking informationTo CSP,
If CSP is verified, CSP is according to data block mi' identity code idi' find mi' storage location, storage Data block mi' and its authenticating tagUser U simultaneouslyjDelete local data records data block mi', user UjUpgrade in time text The block index set of part F data block, is designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Embodiment 4:Step can dynamically be updated by also including data after step 4, be specially:Data can dynamically be updated to delete Except data block;
Delete:Incumbent user UjDelete data block mi(such as Fig. 5):
User UjSend data block miRemoval request and data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, delete number According to block miAnd its authenticating tagUser UjUpgrade in time file F data block block index set, be designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Embodiment 5:Step can dynamically be updated by also including data after step 4, be specially:Data can dynamically be updated to delete Except data block;
Modification:Incumbent user UjBy data block miIt is revised as data block mi' (such as Fig. 6):
C1 user UjSend modification and ask summed data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, by data Block miReturn to user Uj
If CSP checkings are not by, CSP to user UjPrompting does not pass through;
C2 user UjTo data block miModify, amended data block is designated as mi', calculate data block mi' certification mark Label:
Wherein idi'={ name | | ηi||ξ′i', ξi'=H2(mi'||ηi);
C3 user UjSend data block mi' checking informationTo CSP,
If CSP is verified, CSP is according to data block miIdentity code idiFind data block mi, by data block mi' And its authenticating tagCover former data block miWith its authenticating tagUser U simultaneouslyjDelete local data records number According to block mi';
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
Embodiment 6:
Certain company employs A and is responsible for as the first to be appointed to an office of market department, and the term of office is 3 years, and A is being responsible for the same of market department's routine work When, the management of department's related data is also responsible for, specific management is as follows:
Collect, on the Cloud Server CSP that the data that arrangement and storage market portion are all are extremely cooperated with company;
Periodic verification (time interval is half a year) is stored in the integrality of market department's data on Cloud Server CSP, also can root It is actually needed according to company and carries out data integrity validation at any time;
In real time the data for being stored in Cloud Server CSP are entered with Mobile state renewal (insertion, deleting, modification);
Market department supervisor is responsible for all data of market department.
After A takes up an official post, under conditions of company's pertinent regulation system is met, the parameter in cloud service system generates oneself Public and private key pair, and open public key.A conscientiously arranges the mass data of market department, and names in the form of a file.Uploading To Cloud Server CSP, A carries out rational piecemeal to file, using the private key of oneself, generates the certification mark of all data blocks Label, the set of certification member, the authenticating tag in the A terms of office, then file label, all data blocks and the set of certification member, A terms of office are recognized Card label is uploaded to Cloud Server CSP storages, and now A deletes local data records to save local resource.In A by data storage To after Cloud Server CSP half a year, A in order to confirm Cloud Server CSP whether according to company requirement storage market portion data, The integrality of data is to prevent data in Cloud Server in the auditing by third party person TPA checkings Cloud Server CSP cooperated with company Loss or distort.Concrete operations are as follows:
A sends checking request, the call duration time upper limit gives auditing by third party person TPA;
Auditing by third party person TPA sends challenge request and gives Cloud Server CSP, and records the time CT1 for sending challenge request;
Cloud Server CSP generations prove P and the person TPA that returns to auditing by third party;
Auditing by third party person TPA record receive prove P time CT2, make the difference after compared with the call duration time upper limit, through than Compared with the time difference is less than the call duration time upper limit;Then, auditing by third party person TPA is carried out to the proof P that Cloud Server CSP is returned Checking;
Auditing by third party person TPA returns to A auditing results:The Cloud Server CSP full storages data of market department.
With market department's data gradual renewal accumulate, some new data blocks need insert original so that original more Perfect, some data blocks there is no its existing meaning, it is necessary to delete to save storage resource, due to early stage united by some data blocks Meter error need to change, A after these problems are found, to be stored in the data on Cloud Server CSP carried out in real time can dynamically Renewal.Concrete operations are as follows:
Insertion:After A calculates the virtual index of new data block, identity code, authenticating tag, following information is sent:Insertion Request, file label, new data block and its authenticating tag, A term of office label, identity code give Cloud Server CSP, cloud service Device CSP stores new data block and its authenticating tag according to identity code.
Delete:A sends following information:Removal request, file label, A term of office label, need delete data block identity Identification code gives Cloud Server CSP, Cloud Server CSP to delete data block according to identity code;
Modification:A sends following information:Modification request, file label, A term of office label, need modification data block identity Identification code gives Cloud Server CSP, Cloud Server CSP to find data block according to identity code, be returned to A.A is to receiving Data block modify after, send following information:File label, A term of office label, amended data block and its certification mark Label, identity code give Cloud Server CSP.Amended data block and its authenticating tag are covered former data by Cloud Server CSP Block and its authenticating tag.A deletes local data records to save storage resource.
A is done well, after three-year term, is promoted in glory the general manager for the said firm due to steady and sure effort, meanwhile, company adjusts B is appointed to serve as the supervisor of market department, the term of office is 3 years.
According to corporate policy, the data management of relevant departments is only managed by the department manager, and the supervisor that other have been cancelled is not Possess administrative power again, each supervisor is responsible for the data managed in oneself term of office.After taking up an official post to B, meeting the related rule of company Under conditions of chapter system, the parameter in cloud service system generates the public and private key pair of oneself, and open public key.First, B profits Weight signature key is calculated with the private key of oneself and A public key and is sent to Cloud Server CSP, and Cloud Server CSP replaces B to sign A The data for crossing name are signed again;The new data stored for needs, B are named in the form of a file.It is being uploaded to Cloud Server Before CSP, B carries out rational piecemeal to file, using the private key of oneself, generates the authenticating tags of all data blocks, the B cycles recognize Label is demonstrate,proved, file label, all data blocks and the set of certification member, the authenticating tag in the B terms of office are then uploaded to Cloud Server CSP Store, now B deletes local data records to save local resource.In B tenures, B equally at any time can be to being stored in cloud Data in server CSP can dynamically update and (insertion, delete, modification) and verify the complete of data in Cloud Server CSP Property, concrete operations are identical with A.
After B holds a post 2 years, B because personal reason to company proposes resignation, employ C and serve as market department of the said firm by company Supervisor, the term of office are 3 years.
After C takes up an official post, under conditions of company's pertinent regulation system is met, the parameter in cloud service system generates oneself Public and private key pair, and open public key.First, C calculates weight signature key using the private key of oneself and B public key and is sent to cloud Server CSP, Cloud Server CSP are signed again instead of C to having signed name data block on CSP;Stored for needs new Data, C are named in the form of a file.Before Cloud Server CSP is uploaded to, C carries out rational piecemeal to file, using oneself Private key, authenticating tag, the authenticating tag in C cycles of all data blocks are generated, then by file label, all data blocks and certification Member set, the authenticating tag in the C terms of office are uploaded to Cloud Server CSP storages, and now C deletes local data records to save local money Source.In C tenures, C equally can dynamically update (insert, delete to the data being stored in Cloud Server CSP at any time Remove, change) and checking Cloud Server CSP in data integrality, concrete operations are identical with A, if Fig. 7 is market department of the said firm warp Manage Dynamic Revocable flow chart.

Claims (4)

1. the cloud auditing method that lightweight user Dynamic Revocable and data can dynamically update, comprises the following steps:
1) initialize:Security parameter λ is inputted, while assigns mono- value of δ, the open parameter { G of system output1,G2,p,g,e,H1,H2, H, u, ρ }, wherein G1、G2It is that Prime Orders p circulation multiplies group, g is group G1Generation member, e G1×G1→G2On Bilinear map, The hash function of three safety is randomly choosed in safe Hash families of functions:H1:{0,1}*→G1, H2:{0,1}*→Zp,u∈G1For global constant, ρ=2δ, δ ∈ N+Determined by the content type and number of users of storage file;
Each user in systemRandomly select a numberCalculate the private key X of the userj =skj=xjh(Tj), public keyAnd term of office authenticating tagAnd open public key pkj
Use U0,U1,…,UjTo represent the user dynamically changed in time sequencing, T0,T1,…,TjThe term of office at family is often appointed in expression;
2) initial user interacts with CSP:
2.1) initial user generation signature:Initial user U0Piecemeal, F={ m are carried out to file F1,m2,…,mn, each data Block mi∈Zp, wherein i ∈ I={ 1,2 ..., n }, each file F have a file label TagF, file label TagFIn include File name or file other attributive character;
Initial user U0Its public and private key is inputted to (X0,Y0), initial user U0Calculate data block miAuthenticating tag Wherein idi=name | | ηi||ξiIt is data block miIdentity code, name be file F text Part name, ηi=i ρ are data block miVirtual index, data block miWith virtual index ηiAccording to ξi=H2(mi||ηi) mode pair Should;Gather for certification member, certification metaset is combined into the set of all authenticating tags;
2.2) initial user U0Certification storage request is sent to CSP:
Initial user U0Send { F, TagF(0),t(0)CSP is given, wherein { TagF(0),t(0)It is certification message, CSP is verified Certification message:
If CSP is verified, CSP storage file F, while initial user U0Delete local record file F;
If CSP checkings are not by, CSP to initial user U0Prompting does not pass through;
3) as user Uj-1Serve one's full term in office, new user UjSubstitute user Uj-1When, new user UjCarry out the operation of weight signature key, tool Body is:
User UjCalculate weight signature key kj-1→jAnd send it to CSP;
<mrow> <msub> <mi>k</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> <mo>&amp;RightArrow;</mo> <mi>j</mi> </mrow> </msub> <mo>=</mo> <msup> <mrow> <mo>(</mo> <msub> <mi>Y</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> <mfrac> <mn>1</mn> <msub> <mi>X</mi> <mi>j</mi> </msub> </mfrac> </msup> <mo>=</mo> <msup> <mi>g</mi> <mfrac> <msub> <mi>X</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <msub> <mi>X</mi> <mi>j</mi> </msub> </mfrac> </msup> <mo>;</mo> </mrow>
4) CSP receives incoming user UjHeavy signature key kj-1→jAfterwards, data block m is calculatediJth layer proxy sign again, make:
<mrow> <msub> <mi>&amp;gamma;</mi> <mi>j</mi> </msub> <mo>=</mo> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mn>0</mn> </msub> <mo>)</mo> </mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mn>1</mn> </msub> <mo>)</mo> </mrow> <mn>...</mn> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> <mo>=</mo> <munder> <mo>&amp;Pi;</mo> <mrow> <mi>l</mi> <mo>&amp;Element;</mo> <mi>L</mi> </mrow> </munder> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> <mo>,</mo> <mi>L</mi> <mo>=</mo> <mo>{</mo> <mn>0</mn> <mo>,</mo> <mn>1</mn> <mo>,</mo> <mn>...</mn> <mo>,</mo> <mi>j</mi> <mo>-</mo> <mn>1</mn> <mo>}</mo> </mrow>
<mrow> <msub> <mi>&amp;tau;</mi> <mi>j</mi> </msub> <mo>=</mo> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>j</mi> </msub> <mo>)</mo> </mrow> <mfrac> <msub> <mi>X</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <msub> <mi>X</mi> <mi>j</mi> </msub> </mfrac> <mo>=</mo> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> <mfrac> <msub> <mi>x</mi> <mrow> <mi>j</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <msub> <mi>x</mi> <mi>j</mi> </msub> </mfrac> <mo>,</mo> <msub> <mover> <mi>&amp;gamma;</mi> <mo>~</mo> </mover> <mi>j</mi> </msub> <mo>=</mo> <munder> <mo>&amp;Pi;</mo> <mrow> <mi>l</mi> <mo>&amp;Element;</mo> <mi>J</mi> </mrow> </munder> <msub> <mi>&amp;tau;</mi> <mi>l</mi> </msub> <mo>,</mo> <mi>J</mi> <mo>=</mo> <mo>{</mo> <mn>1</mn> <mo>,</mo> <mn>2</mn> <mo>,</mo> <mn>...</mn> <mo>,</mo> <mi>j</mi> <mo>}</mo> <mo>;</mo> </mrow>
4.1) -1 layer of heavy signatures tab for arriving jth layer of jth is calculated
4.2) CSP is to user (U0, U1..., Uj-1) public key and weight signature key handled:
<mrow> <msub> <mi>&amp;alpha;</mi> <mi>l</mi> </msub> <mo>=</mo> <mrow> <mo>(</mo> <msub> <mi>Y</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> <munder> <mo>&amp;Pi;</mo> <mrow> <mi>&amp;theta;</mi> <mo>&amp;Element;</mo> <mi>D</mi> </mrow> </munder> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>&amp;theta;</mi> </msub> <mo>)</mo> </mrow> <mo>=</mo> <msup> <mrow> <mo>(</mo> <msup> <mi>g</mi> <mrow> <msub> <mi>x</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> </mrow> </msup> <mo>)</mo> </mrow> <mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> <mn>...</mn> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>j</mi> </msub> <mo>)</mo> </mrow> </mrow> </msup> <mo>=</mo> <msub> <mi>Y</mi> <mi>j</mi> </msub> <munder> <mo>&amp;Pi;</mo> <mrow> <mi>&amp;theta;</mi> <mo>&amp;Element;</mo> <mi>D</mi> </mrow> </munder> <msub> <mi>&amp;tau;</mi> <mi>&amp;theta;</mi> </msub> <mo>,</mo> <mi>D</mi> <mo>=</mo> <mo>{</mo> <mi>l</mi> <mo>,</mo> <mi>l</mi> <mo>+</mo> <mn>1</mn> <mo>,</mo> <mn>...</mn> <mo>,</mo> <mi>j</mi> <mo>}</mo> </mrow>
<mrow> <msub> <mi>&amp;beta;</mi> <mi>l</mi> </msub> <mo>=</mo> <msup> <mrow> <mo>(</mo> <msub> <mi>k</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> <mo>&amp;RightArrow;</mo> <mi>l</mi> </mrow> </msub> <mo>)</mo> </mrow> <mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> </mrow> </msup> <mo>=</mo> <msup> <mrow> <mo>(</mo> <msup> <mi>g</mi> <mfrac> <msub> <mi>X</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <msub> <mi>X</mi> <mi>l</mi> </msub> </mfrac> </msup> <mo>)</mo> </mrow> <mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> </mrow> </msup> <mo>=</mo> <msup> <mrow> <mo>(</mo> <msup> <mi>g</mi> <mfrac> <mrow> <msub> <mi>x</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mrow> <mi>l</mi> <mo>-</mo> <mn>1</mn> </mrow> </msub> <mo>)</mo> </mrow> </mrow> <mrow> <msub> <mi>x</mi> <mi>l</mi> </msub> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> </mrow> </mfrac> </msup> <mo>)</mo> </mrow> <mrow> <mi>h</mi> <mrow> <mo>(</mo> <msub> <mi>T</mi> <mi>l</mi> </msub> <mo>)</mo> </mrow> </mrow> </msup> <mo>=</mo> <msup> <mi>g</mi> <msub> <mi>&amp;tau;</mi> <mi>l</mi> </msub> </msup> </mrow>
4.3) CSP willAs to data block miJth layer proxy sign again;
5) incumbent user UjWhen checking is stored in the integrality of data on CSP, following operate is carried out:
5.1) incumbent user UjSend the block index set I of a checking request request, call duration time upper limit Δ and data block To TPA;
5.2) TPA receives user UjAfter the information of transmission, c block index is randomly selected from block index set I And each block is indexedChoose a random number vi∈Zp *, viBit length should be less than | p |, composition challenge requestTPA will challenge request chal and be sent to CSP, and record current time CT1
6) after CSP, which receives the challenge from TPA, asks chal, generation proves, specific as follows:
6.1) CSP calculates data block firstA linear combinationTo blind μ ', CSP chooses one Random numberCalculate:R=ur∈G1, ψ=h (R), μ=μ '+r ψ ∈ Zp *, then CSP calculating
6.2) CSP, which is returned, provesTo TPA;
7) when TPA receives the proof P of CSP returns, current time CT is recorded2, and verified as follows:
7.1) TPA is calculated:Δ t=CT2-CT1If Δ t≤Δ, TPA output prove that P is legal and continues executing with audit steps 7.2);Otherwise, TPA outputs prove that P is illegal and stops to audit;
7.2) TPA verifies equation:
<mrow> <mi>e</mi> <mrow> <mo>(</mo> <mi>&amp;sigma;</mi> <mo>,</mo> <mi>g</mi> <mo>)</mo> </mrow> <mo>=</mo> <mi>e</mi> <mrow> <mo>(</mo> <msup> <mi>u</mi> <mi>&amp;mu;</mi> </msup> <mo>&amp;CenterDot;</mo> <msup> <mi>R</mi> <mrow> <mo>-</mo> <mi>&amp;psi;</mi> </mrow> </msup> <mo>&amp;CenterDot;</mo> <munder> <mo>&amp;Pi;</mo> <mrow> <mi>i</mi> <mo>&amp;Element;</mo> <mover> <mi>I</mi> <mo>&amp;OverBar;</mo> </mover> </mrow> </munder> <msub> <mi>H</mi> <mn>1</mn> </msub> <msup> <mrow> <mo>(</mo> <mrow> <msub> <mi>id</mi> <mi>i</mi> </msub> </mrow> <mo>)</mo> </mrow> <msub> <mi>v</mi> <mi>i</mi> </msub> </msup> <mo>,</mo> <msub> <mi>&amp;alpha;</mi> <mn>1</mn> </msub> <mo>)</mo> </mrow> </mrow>
e(αj, g) and=e (Yjj)
If above-mentioned equation is set up, it is complete to illustrate to be stored in the data on CSP, and TPA outputs are proved to be successful;Otherwise, TPA exports authentication failed.
2. the cloud auditing method that lightweight user Dynamic Revocable according to claim 1 and data can dynamically update, its Being characterised by after step 4), which also includes data, can dynamically update step, be specially:Data can dynamically be updated to insert data Block;
Insertion:Incumbent user UjIn data block miAnd mi+1Between insert a new data block m 'i
A1 user UjData block m ' is calculated firstiVirtual indexThen data block m ' is calculatediAuthenticating tag:Wherein id 'i=name | | η 'i||ξ′i, ξ 'i=H2(m′i||η′i);
A2 user UjSend insertion and ask summed data block m 'iChecking informationTo CSP,
If CSP is verified, CSP is according to data block m 'iIdentity code id 'iFind m 'iStorage location, data storage Block m 'iAnd its authenticating tagUser U simultaneouslyjDelete local data records data block m 'i, user UjUpgrade file F's in time The block index set of data block, is designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
3. the cloud auditing method that lightweight user Dynamic Revocable according to claim 1 and data can dynamically update, its Being characterised by after step 4), which also includes data, can dynamically update step, be specially:Data can dynamically be updated to delete data Block;
Delete:Incumbent user UjDelete data block mi
User UjSend data block miRemoval request and data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, delete data block mi And its authenticating tagUser UjUpgrade in time file F data block block index set, be designated as
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
4. the cloud auditing method that lightweight user Dynamic Revocable according to claim 1 and data can dynamically update, its Being characterised by after step 4), which also includes data, can dynamically update step, be specially:Data can dynamically be updated to change data Block;
Modification:Incumbent user UjBy data block miIt is revised as data block m 'i
C1 user UjSend modification and ask summed data block miIdentity information { TagF,idi,t(j)CSP is given,
If CSP is verified, CSP is according to data block miIdentity code idiFind miStorage location, by data block miReturn Back to user Uj
If CSP checkings are not by, CSP to user UjPrompting does not pass through;
C2 user UjTo data block miModify, amended data block is designated as mi', calculate data block mi' authenticating tag:
Wherein id 'i=name | | ηi||ξ′i, ξ 'i=H2 (m 'i||ηi);
C3 user UjSend data block m 'iChecking informationTo CSP,
If CSP is verified, CSP is according to data block miIdentity code idiFind data block mi, by data block m 'iAnd it Authenticating tagCover former data block miWith its authenticating tagUser U simultaneouslyjDelete local data records data block m′i
If CSP checkings are not by, CSP to user UjPrompting does not pass through.
CN201710830435.2A 2017-09-13 2017-09-13 Cloud auditing method capable of dynamically revoking lightweight user and dynamically updating data Active CN107566118B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710830435.2A CN107566118B (en) 2017-09-13 2017-09-13 Cloud auditing method capable of dynamically revoking lightweight user and dynamically updating data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710830435.2A CN107566118B (en) 2017-09-13 2017-09-13 Cloud auditing method capable of dynamically revoking lightweight user and dynamically updating data

Publications (2)

Publication Number Publication Date
CN107566118A true CN107566118A (en) 2018-01-09
CN107566118B CN107566118B (en) 2019-12-31

Family

ID=60981047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710830435.2A Active CN107566118B (en) 2017-09-13 2017-09-13 Cloud auditing method capable of dynamically revoking lightweight user and dynamically updating data

Country Status (1)

Country Link
CN (1) CN107566118B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229208A (en) * 2018-01-08 2018-06-29 华侨大学 A kind of public audit method of more copy datas in cloud storage service
CN108400981A (en) * 2018-02-08 2018-08-14 陕西师范大学 The public cloud auditing system and method for lightweight and secret protection in smart city
CN108600201A (en) * 2018-04-09 2018-09-28 东华大学 A kind of telesecurity replacing options of the data label of cloud storage integrity verification
CN109088850A (en) * 2018-06-22 2018-12-25 陕西师范大学 Batch cloud auditing method based on Lucas sequence positioning wrong file
CN109861829A (en) * 2019-03-15 2019-06-07 上海海事大学 The just auditing system of cloud data and its auditing method for supporting dynamic to update
CN110008755A (en) * 2019-03-21 2019-07-12 广东优世联合控股集团股份有限公司 Dynamic data integrity verification system and method can be revoked in a kind of cloud storage
CN111193701A (en) * 2019-06-27 2020-05-22 邢台职业技术学院 Network equipment data fusion method
CN112751923A (en) * 2020-12-30 2021-05-04 武汉大学 Data sharing system and method supporting public integrity check
CN114282259A (en) * 2021-11-05 2022-04-05 上海应用技术大学 Medical data integrity auditing method capable of being cancelled by user in real time

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103501352A (en) * 2013-10-22 2014-01-08 北京航空航天大学 Cloud storage data security auditing method allowing group-user identity revocation
CN104023044A (en) * 2014-01-01 2014-09-03 电子科技大学 Cloud-storage data lightweight-level public auditing method with privacy protection
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program
CN107040374A (en) * 2017-03-06 2017-08-11 陕西师范大学 The attribute base data encryption method of user's Dynamic Revocation is supported under a kind of cloud storage environment
US9749418B2 (en) * 2015-08-06 2017-08-29 Koc University Efficient dynamic proofs of retrievability

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103501352A (en) * 2013-10-22 2014-01-08 北京航空航天大学 Cloud storage data security auditing method allowing group-user identity revocation
CN104023044A (en) * 2014-01-01 2014-09-03 电子科技大学 Cloud-storage data lightweight-level public auditing method with privacy protection
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program
US9749418B2 (en) * 2015-08-06 2017-08-29 Koc University Efficient dynamic proofs of retrievability
CN107040374A (en) * 2017-03-06 2017-08-11 陕西师范大学 The attribute base data encryption method of user's Dynamic Revocation is supported under a kind of cloud storage environment

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229208A (en) * 2018-01-08 2018-06-29 华侨大学 A kind of public audit method of more copy datas in cloud storage service
CN108229208B (en) * 2018-01-08 2021-03-23 华侨大学 Public auditing method for multi-copy data in cloud storage service
CN108400981A (en) * 2018-02-08 2018-08-14 陕西师范大学 The public cloud auditing system and method for lightweight and secret protection in smart city
CN108400981B (en) * 2018-02-08 2021-02-12 江苏谷德运维信息技术有限公司 Public cloud auditing system and method for lightweight and privacy protection in smart city
CN108600201B (en) * 2018-04-09 2021-11-02 东华大学 Remote safe replacement method for data tag for cloud storage integrity verification
CN108600201A (en) * 2018-04-09 2018-09-28 东华大学 A kind of telesecurity replacing options of the data label of cloud storage integrity verification
CN109088850A (en) * 2018-06-22 2018-12-25 陕西师范大学 Batch cloud auditing method based on Lucas sequence positioning wrong file
CN109088850B (en) * 2018-06-22 2021-06-15 陕西师范大学 Lot cloud auditing method for positioning error files based on Lucas sequence
CN109861829A (en) * 2019-03-15 2019-06-07 上海海事大学 The just auditing system of cloud data and its auditing method for supporting dynamic to update
CN110008755A (en) * 2019-03-21 2019-07-12 广东优世联合控股集团股份有限公司 Dynamic data integrity verification system and method can be revoked in a kind of cloud storage
CN110008755B (en) * 2019-03-21 2023-12-26 广东优世联合控股集团股份有限公司 Cloud storage revocable dynamic data integrity verification system and method
CN111193701A (en) * 2019-06-27 2020-05-22 邢台职业技术学院 Network equipment data fusion method
CN112751923A (en) * 2020-12-30 2021-05-04 武汉大学 Data sharing system and method supporting public integrity check
CN114282259A (en) * 2021-11-05 2022-04-05 上海应用技术大学 Medical data integrity auditing method capable of being cancelled by user in real time

Also Published As

Publication number Publication date
CN107566118B (en) 2019-12-31

Similar Documents

Publication Publication Date Title
CN107566118A (en) The cloud auditing method that lightweight user Dynamic Revocable and data can dynamically update
Sookhak et al. Auditing big data storage in cloud computing using divide and conquer tables
CN109314636B (en) Cryptographic method and system for secure extraction of data from blockchains
Jiang et al. Public integrity auditing for shared dynamic cloud data with group user revocation
CN110011781B (en) Homomorphic encryption method and medium for transaction amount encryption and supporting zero knowledge proof
Wei et al. Security and privacy for storage and computation in cloud computing
TW202020710A (en) System and method for information protection
CN110059494A (en) A kind of method for secret protection and block catenary system of block chain transaction data
CN110414981B (en) Homomorphic encryption method supporting ZKPs and blockchain transaction amount encryption method
Sookhak et al. Towards dynamic remote data auditing in computational clouds
Subashini et al. A metadata based storage model for securing data in cloud environment
CN113674077A (en) Consumption credit risk prevention method, system, equipment and storage medium
CN110351292A (en) Private key management method, device, equipment and storage medium
Li et al. A blockchain‐based traceable group loan system
Baofu et al. Blockchain-based distributed data integrity auditing scheme
Zhou et al. Fine-Grained Redactable Blockchain Using Trapdoor-Hash
Far et al. Zero‐knowledge‐based distributed auditing protocol
Yang et al. Public auditing scheme for cloud data with user revocation and data dynamics
CN113656829A (en) Medical data security sharing method based on lattice code and alliance chain
CN113315740A (en) Data integrity audit protocol based on super account book
Dwivedi et al. Distributed integrity auditing of cloud data using edge computing and blockchain
Lin Faceless: A cross-platform private payment scheme for human-readable identifiers
Sharma et al. A Study And Analysis Of Decentralized Cloud Based Platform
Hu et al. Multi-party secure computing financial shared platform based on lightweight privacy protection under FHE
JP7503778B1 (en) Digital Asset Guard Service Provision System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Li Yanping

Inventor after: Han Jing

Inventor before: Han Jing

Inventor before: Li Yanping

CB03 Change of inventor or designer information
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20211101

Address after: No. 1616, 16th floor, block B, Tiandi Times Square, Fengcheng 2nd Road, Weiyang District, Xi'an City, Shaanxi Province, 710016

Patentee after: Liu Jiaojiao

Address before: No. 199, Chang'an South Road, changyanbao office, Yanta District, Xi'an City, Shaanxi Province

Patentee before: Shaanxi Normal University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220129

Address after: Room 9105, building 12, No. 1391, Weiqing West Road, Sinopec, Jinshan District, Shanghai 201500

Patentee after: Qucheng (Shanghai) Information Technology Co.,Ltd.

Address before: No. 1616, 16th floor, block B, Tiandi Times Square, Fengcheng 2nd Road, Weiyang District, Xi'an City, Shaanxi Province, 710016

Patentee before: Liu Jiaojiao

TR01 Transfer of patent right