CN108111313B - Method for performing third-party audit on user file stored on cloud server - Google Patents

Method for performing third-party audit on user file stored on cloud server Download PDF

Info

Publication number
CN108111313B
CN108111313B CN201810031586.6A CN201810031586A CN108111313B CN 108111313 B CN108111313 B CN 108111313B CN 201810031586 A CN201810031586 A CN 201810031586A CN 108111313 B CN108111313 B CN 108111313B
Authority
CN
China
Prior art keywords
data block
cloud server
user
data
audit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810031586.6A
Other languages
Chinese (zh)
Other versions
CN108111313A (en
Inventor
陈建铭
吴祖扬
林月山
王景行
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201810031586.6A priority Critical patent/CN108111313B/en
Publication of CN108111313A publication Critical patent/CN108111313A/en
Application granted granted Critical
Publication of CN108111313B publication Critical patent/CN108111313B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The invention discloses a method for performing third-party audit on a user file stored on a cloud server, wherein the user file comprises a plurality of data blocks, and the method comprises the following steps of: receiving a user audit request from a user side; sending a challenge to a cloud server; verifying evidence sent back by the cloud server for the challenge; and sending an audit result generated according to the evidence verification result to the user side. When the user file has data block updating at the user side, the cloud server and the auditing end all have data block updating operation, and the method comprises the following steps: and correspondingly updating data blocks and data block labels stored on the cloud server and data block index tables of user files stored at the user side and the auditing side, wherein the data block index tables at least comprise current index subscripts of the data blocks. And generating evidence sent back by the cloud server aiming at the challenge according to the data block and the data block label stored by the cloud server.

Description

Method for performing third-party audit on user file stored on cloud server
Technical Field
The invention relates to a cloud storage technology, in particular to security verification of cloud storage.
Background
With the rapid development of cloud computing, cloud storage is used by more people, because the storage pressure and the management burden of users are greatly relieved, data can be checked anytime and anywhere through a network, and the maintenance expenditure in the aspects of software and hardware is avoided. While the cloud has many advantages, it is of greater concern for security because once a user outsources data to the cloud, physical control of the data is lost. Due to threats such as hardware faults of the cloud server and external attacks, data on the cloud server is at risk of being tampered, damaged and deleted, and therefore it is very necessary to verify the integrity of the data. Meanwhile, when the user uses the cloud storage service, the user does not want to bear other burdens, so that a cryptologist proposes a solution for auditing the integrity of remote data by relying on a trusted Third Party (TPA). The user only needs to entrust the trusted third party to know whether the data is safe or not according to the auditing result, thereby reducing the burden of the user.
The techniques used by trusted third party based auditing schemes are the RSA encryption algorithm and the BLS signature algorithm. The auditing scheme using the RSA encryption algorithm has the problems of long key length and high computational complexity, and the BLS signature algorithm based on the elliptic curve effectively solves the problems. The security of third party auditing schemes is a very important issue regarding whether the auditing scheme can be satisfactory for normal use. A secure third-party auditing scheme requires at least security certification and can resist replay attack, forgery attack, interception attack and the like. In the aspect of privacy protection, the TPA is introduced to help a user audit data integrity, so that the data privacy of the user cannot be acquired by the TPA in an auditing process. In actual use, a user updates a data file at the cloud end is a common requirement, but a common auditing scheme does not realize a function of dynamically updating data, because index numbers of data blocks are introduced into calculation when a signature is generated for each data block, and when data blocks are added and deleted, tags of all the subsequent data blocks need to be recalculated, which is not allowable in actual use, because the user needs to recalculate a large number of tags of the data blocks, the calculation amount is very large, and a large amount of operation time of the user is also needed. In the technology of implementing the dynamic update function, there are a Merkle Hash Tree (MHT) and an index table, where the MHT Tree structure determines the location of a data node according to auxiliary information from a child node to a root node, and implements dynamic update of a data file by insertion and deletion of a Tree node, but this technology is not suitable for practical use, and when the node is continuously inserted before a certain node, the height of the Tree will be very high, and the maintenance of the Tree will be difficult to solve.
Disclosure of Invention
The invention aims to solve the problem of how to reduce the calculation amount when a user updates data, and meanwhile, the third party audit can still normally complete the audit work when the data is updated.
The invention provides a method for performing third-party audit on a user file stored on a cloud server, wherein the user file comprises a plurality of data blocks { m }i}1≤i≤nThe method comprises executing at an audit endThe following steps are carried out:
receiving a user audit request from a user side;
sending a challenge to the cloud server;
verifying evidence sent back by the cloud server for the challenge; and
sending an audit result generated according to the evidence verification result to the user side;
when the user file has data block update at the user side, the cloud server and the auditing side all perform data block update operation, and the method comprises the following steps: correspondingly updating data blocks and data block labels stored on the cloud server and data block index tables of the user files stored at the user side and the auditing side, wherein the data block index tables at least comprise current index subscripts of the data blocks;
and generating evidence sent back by the cloud server aiming at the challenge according to the data block and the data block label stored by the cloud server.
Preferably, the data block index table further includes a current version number of each data block and a timestamp of the current data tag; the data block is updated to be the data block miIs modified into
Figure BDA0001546646620000021
The data block m stored on the cloud serveriAnd its data block tag sigmaiData block
Figure BDA0001546646620000022
And its data block label replacement
Figure BDA0001546646620000023
The current version number V of the ith data block stored by the audit terminaliAnd timestamp T of the current data tagiCorresponding new version number Vi *And a time stamp Ti *And (6) replacing.
Preferably, the data block is updated to a deleted data block miThe cloud server is storedStored data block miAnd its data block tag sigmaiIs deleted and data block miThen all the data blocks and index subscripts i of the corresponding data block labels are shifted forward by one bit; the user terminal also transmits data block deletion information Msgdelete=(i,Bi,Vi,Ti) Giving the audit end, recording (i, B) in the audit end data block index tablei,Vi,Ti) Deleted and the current index i of all records after that record is shifted forward by one bit.
Preferably, after the data block updating operation is completed, the auditing end sends a challenge to the cloud server, and verifies whether the data block updating operation is correct according to evidence returned by the cloud server.
Preferably, the index table further includes an original index subscript, a current version number, and a current data tag of each data block.
Preferably, the data block m is generated by the following formulaiTag sigma ofi
Figure BDA0001546646620000031
Wherein, Wi=Fid||Bi||Vi||Ti,BiRepresenting a block of data miOriginal index subscript of, ViRepresenting a block of data miCurrent version number of, TiRepresenting a generated data block miThe timestamp of the current data tag.
Preferably, challenge C is generated by the following formula:
C={(i,vi)i∈I,R}
wherein R ═ vrR is
Figure BDA0001546646620000032
And (4) the random number in (c).
Preferably, the evidence P generated by the cloud server is:
P=(TP,DP,K1,K2)
wherein the content of the first and second substances,
Figure BDA0001546646620000033
Figure BDA0001546646620000034
Figure BDA0001546646620000035
wherein, MPj=k·∑i∈IvimijK is ZpAnd (4) the random number in (c).
Preferably, after the audit end receives the evidence P, H is calculated by using the following formulac
Figure BDA0001546646620000036
It was then verified whether the data was complete by:
DP·e(Hc,K1)=e(TP,K2 r).
if the two are equal, the verification is passed; otherwise, it indicates that the verification is not passed.
The embodiment of the invention can satisfy the requirement of dynamically updating data, including modifying, inserting and deleting data blocks, by a user while finishing the audit task. Using an index table technique, maintaining a table structure to ensure context information of a data block by updating a current index subscript of the data block after the data block is inserted and deleted in a data block index table at the time of insertion and deletion; when the label is calculated, the information such as the current index subscript, the version number, the time stamp and the like of the data block can be used for resisting replay attack, and the calculation accuracy of the label of the data block is ensured. Moreover, the time for maintaining the structure when updating the data can be reduced, and the updating operation can be ensured to be completed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 illustrates a method of third party auditing according to an embodiment of the invention;
FIG. 2 illustrates a method for storing user files to a cloud server in another embodiment of the invention; and
fig. 3 illustrates a method for auditing user files stored to a cloud server in another embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar components or components having the same or similar functions throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
An embodiment of the invention provides a method for performing third-party audit on a user file stored on a cloud server, wherein the user file comprises a plurality of data blocks { m }i}1≤i≤n. Referring to fig. 1, the method includes performing the following steps at the audit end:
s11, receiving a user audit request from a user side;
s12, sending a challenge to the cloud server;
s13, verifying the evidence sent back by the cloud server for the challenge; and
and S14, sending an audit result generated according to the evidence verification result to the user side.
When the user file has data block update at the user side, the cloud server and the auditing side all perform data block update operation, and the method comprises the following steps: correspondingly updating data blocks and data block labels stored on the cloud server and data block index tables of the user files stored at the user side and the auditing side, wherein the data block index tables at least comprise current index subscripts of the data blocks;
and generating evidence sent back by the cloud server aiming at the challenge according to the data block and the data block label stored by the cloud server.
In a method for performing third-party audit on a user file stored on a cloud server according to another embodiment of the present invention, referring to fig. 2, the user file M at a user side may be stored in the cloud server by the following method.
S21, the user side generates a private key sk and a public key pk;
preferably, a random signature key pair (spk, ssk) may be generated based on a user-entered security parameter λ. At ZpRandomly selecting x and calculating
Figure BDA0001546646620000051
Thereby generating the private key sk ═ (x, ssk) and the public key pk ═ v, spk.
S22, generating a data block and a data block label of the file M by the user side; a corresponding data block tag may be generated for each data block with the private key sk.
For file M, M is first divided into n blocks, each block being subdivided into s parts: { mij}1≤i≤n,1≤j≤s。
At ZpRandomly selecting a large element in a domain as an identity F of a fileid. At G1Randomly selecting s elements u therein1,u2,...,us. For each data block miIts label is calculated by the following formula:
Figure BDA0001546646620000052
wherein, Wi=Fid||i。
G1Is a parameter, and the bilinear mapping used in this embodiment is e G1×G2→GTWherein G is1,G2,GTAll are of large orderPrime p multiplication loop group, g1,g2Are each G1,G2The generator of (2) can be generated when the user terminal generates the key.
S23, the user side signs the file to generate a file label t; identification F of file M may be made using private key sskidAnd encrypting to generate a file label t.
Specifically, t may be set0=Fid||n||u1||u2||...||usThe file label t ═ t0||SSigssk(t0)。
It is understood that steps S22 and S23 may be executed simultaneously, or step S23 is executed before step S22 is executed.
S24, the user side uploads a file package to the cloud server, the file package comprises a file label t, a data block and a data block label (M, phi), wherein M is { M ═ Mij}1≤i≤n,1≤j≤s,Φ={σi}1≤i≤n
And S25, the cloud server receives the file package, verifies whether the file label t is legal by using the public key pk, stores the data block and the data block label (M, phi) under the condition that the verification is passed, and terminates when the verification is not passed.
Specifically, v and spk can be resolved by using the public key pk, and then spk is used to verify whether the file tag t is legal.
Referring to fig. 3, after the user file M is stored in the cloud server, the user file M may be audited by the following method:
and S31, the auditing end receives a user auditing request, and the request comprises a file label t of the file M.
And S32, verifying whether the file label t is legal by the audit terminal through the public key pk, executing S33 under the condition that the verification is passed, and terminating the process if the verification is not passed.
Specifically, v and spk can be resolved by using the public key pk, and then spk is used to verify whether the file tag t is legal.
And S33, generating a challenge C by the auditing end, and sending the challenge C to the cloud server.
When the audit end verifies that the file tag t is legal, F in the file tag t is analyzedidN and u1,u2,...,us. From [1, n ]]Randomly selecting l elements as a subset I, and randomly selecting v for each element in Ii∈ZpGenerating challenge C { (i, v) using v in public key pki)i∈IR }, wherein R ═ vrR is
Figure BDA0001546646620000061
Then sends challenge C to the cloud server.
And S34, the cloud server generates an evidence P and sends the evidence P to the auditing end.
After receiving the challenge C, the cloud server calculates an evidence P by using v in the public key pk, the stored data block and the data block label (M, phi), and then sends the evidence P to the auditing end. Preferably, the evidence P ═ is (TP, DP, K)1,K2). Wherein the content of the first and second substances,
Figure BDA0001546646620000062
Figure BDA0001546646620000063
Figure BDA0001546646620000064
wherein, MPj=k·∑i∈IvimijK is ZpAnd (4) the random number in (c).
And S35, the audit end verifies the evidence P and sends an audit result to the user end according to the verification result.
The auditing end can audit the correctness of the evidence P according to the evidence P and the public key pk sent by the cloud server so as to obtain an auditing result, and then the auditing result is sent to the user end so as to complete the whole auditing process.
Specifically, the audit end receives the evidence P ═ (TP, DP, K)1,K2) Then, H is calculated by the following formulac
Figure BDA0001546646620000065
The data is then verified to be complete by the following formula:
DP·e(Hc,K1)=e(TP,K2 r)
if the two are equal, the verification is passed, and an auditing result of complete data of the user file stored by the cloud server is correspondingly generated, for example, 1 can be output; otherwise, the verification is not passed, and an audit result that the user file data stored by the cloud server is incomplete is correspondingly generated, for example, 0 may be output.
And after generating an audit result, the audit end sends the audit result to the user end.
In this embodiment, the data block index table of the file M is initialized at the user side, and the index table is maintained at the user side and the audit side at the same time. When the file M has data block updating at the user side, the cloud server and the auditing end all perform data block updating operation, the user side updates the data block index table of the user side and sends updating information to the auditing end, so that the auditing end also updates the data block index table, the index tables of the user side and the auditing end can be synchronized, and the auditing end can finish auditing work after the data block updating. And the user side also informs the cloud server to correspondingly update the stored data blocks and the data block labels. The data block index table contains the following parts: i. bi, Vi and Ti. Where i denotes a data block miThe current index subscript in file M; bi represents a data block miThe original index subscript of (a); vi denotes a data block miThe current version number of; ti denotes the timestamp at which the current data tag was generated. Table 1 exemplarily shows an index table after initialization of the file M.
TABLE 1
Figure BDA0001546646620000071
The data block updating comprises the modification of the data block, the insertion of the data block and the deletion of the data block.
Updating the data block of the user end into a data block miIs modified into
Figure BDA0001546646620000072
Then, a new version number V is generatedi *And a time stamp Ti *And using a tag generation algorithm to generate the data block by using the private key sk
Figure BDA0001546646620000073
Generating labels
Figure BDA0001546646620000074
Client side transmits new data label pair
Figure BDA0001546646620000075
For the cloud server, the data block m stored on the cloud serveriAnd its data block tag sigmaiData block
Figure BDA0001546646620000076
And its data block label
Figure BDA0001546646620000077
Replacement; the user terminal also transmits data block modification information Msgmodify=(i,Bi,Vi *,Ti *) For audit end, V for audit endi *And Ti *Replacing the corresponding V in the data block index table of the file MiAnd Ti. Table 2 exemplarily shows data block m2Is modified into
Figure BDA0001546646620000078
The latter data block indexes the table.
TABLE 2
Figure BDA0001546646620000081
Updating data block of user end into plugEntering new data block
Figure BDA0001546646620000082
When generating an original index showing a new data block
Figure BDA0001546646620000083
New version number Vi *And a time stamp Ti *Using a tag generation algorithm with the private key sk as
Figure BDA0001546646620000084
Generating labels
Figure BDA0001546646620000085
Client side transmission data label pair
Figure BDA0001546646620000086
For the cloud server, the cloud server inserts it into the stored data block miAnd its data block tag sigmaiBefore, and the data block miShifting the index subscript i of the subsequent data block and the corresponding data block label by one bit; the user terminal also transmits the data block insertion information
Figure BDA0001546646620000087
For the auditing end, the auditing end records a new line in the data block index table
Figure BDA0001546646620000088
Insert into original record (i, B)i,Vi,Ti) Before, then the original record (i, B)i,Vi,Ti) And the current index i recorded thereafter are all shifted back by one bit. Table 3 exemplarily shows the insertion of a new data block
Figure BDA0001546646620000089
The data block index table of time.
TABLE 3
Figure BDA00015466466200000810
Updating the data block of the user side into a deleted data block miIn time, the user side informs the cloud server of the data block miAnd its data block tag sigmaiDelete, and remove the data block miThe index subscript i of the data block and the corresponding data block label are shifted forward by one bit; the user terminal also transmits data block deletion information Msgdelete=(i,Bi,Vi,Ti) For the auditing end, the auditing end deletes the record (i, B) in the data block index tablei,Vi,Ti) And the current index indices i of the records following the record are each shifted forward by one bit. Table 4 exemplarily shows deletion of data block miThe data block index table of time.
TABLE 4
Figure BDA0001546646620000091
Preferably, after the data block updating operation of the user side, the cloud server and the auditing end is completed, the auditing end can immediately send a challenge to the cloud server, verify whether the data block updating operation is correct according to evidence returned by the cloud server, and notify the user side of a verification result.
In other embodiments, in order to resist forgery attacks, it is preferable to modify the tag generation algorithm when generating the data block miTag sigma ofiWhen, can be set Wi=Fid||Bi||Vi||TiThus, the cloud server may not obtain enough valid information to forge the tag during the update operation. In order to keep the labels of the rest of the data blocks unchanged when there are insertions and deletions, we use WiIn which the i index is removed and B is addedi,ViAnd TiTo protect the tag.
The embodiment of the invention can satisfy the requirement of dynamically updating data, including modifying, inserting and deleting data blocks, by a user while finishing the audit task. Using an index table technique, maintaining a table structure to ensure context information of a data block by updating a current index subscript of the data block after the data block is inserted and deleted in a data block index table at the time of insertion and deletion; when the label is calculated, the information such as the current index subscript, the version number, the time stamp and the like of the data block can be used for resisting replay attack, and the calculation accuracy of the label of the data block is ensured. Moreover, the time for maintaining the structure when updating the data can be reduced, and the updating operation can be ensured to be completed.
The foregoing is a more detailed description of the present invention that is presented in conjunction with specific embodiments, and the practice of the invention is not to be considered limited to those descriptions. It will be apparent to those skilled in the art that a number of simple derivations or substitutions can be made without departing from the inventive concept.

Claims (2)

1. A method for performing third-party audit on a user file stored on a cloud server, wherein the user file comprises a plurality of data blocks { m }i}1≤i≤nThe method comprises the following steps executed at an auditing end:
receiving a user audit request from a user side;
sending a challenge to the cloud server;
verifying evidence sent back by the cloud server for the challenge; and
sending an audit result generated according to the evidence verification result to the user side;
when the user file has data block update at the user side, the cloud server and the auditing side all perform data block update operation, and the method comprises the following steps: correspondingly updating data blocks and data block labels stored on the cloud server and data block index tables of the user files stored at the user side and the auditing side, wherein the data block index tables at least comprise current index subscripts of the data blocks, and the data block index tables also comprise current version numbers of the data blocks and timestamps of the current data labels; the data block is updated to be the data block miIs modified to mi *The data block m stored on the cloud serveriAnd itData block tag sigmaiData block mi *And its data block tag replacement σi *The current version number V of the ith data block stored by the audit terminaliAnd timestamp T of the current data tagiCorresponding new version number Vi *And a time stamp Ti *Replacement, the data block is updated to a deleted data block miThe data block m stored on the cloud serveriAnd its data block tag sigmaiIs deleted and data block miThen all the data blocks and index subscripts i of the corresponding data block labels are shifted forward by one bit; the user terminal also transmits data block deletion information Msgdelete=(i,Bi,Vi,Ti) Giving the audit end, recording (i, B) in the audit end data block index tablei,Vi,Ti) The index i is deleted, the index i of all records after the record is shifted forward by one bit, after the data block updating operation is completed, the auditing end sends a challenge to the cloud server, and verifies whether the data block updating operation is correct according to evidence returned by the cloud server;
and generating evidence sent back by the cloud server aiming at the challenge according to the data block and the data block label stored by the cloud server.
2. The method of claim 1, wherein the index table further comprises an original index subscript, a current version number, and a current data tag for each data block.
CN201810031586.6A 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server Expired - Fee Related CN108111313B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810031586.6A CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810031586.6A CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Publications (2)

Publication Number Publication Date
CN108111313A CN108111313A (en) 2018-06-01
CN108111313B true CN108111313B (en) 2021-05-18

Family

ID=62219970

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810031586.6A Expired - Fee Related CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Country Status (1)

Country Link
CN (1) CN108111313B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327460A (en) * 2018-11-12 2019-02-12 中国电子科技集团公司第二十八研究所 A kind of cloud big data method for auditing safely based on Bilinear map technology
CN110061994B (en) * 2019-04-24 2022-02-25 青岛大学 Ciphertext file set correctness verification method, system and related device
CN110830508B (en) * 2019-12-02 2021-08-20 成都安恒信息技术有限公司 Zombie account management method based on operation and maintenance auditing system
CN111460524B (en) * 2020-03-27 2023-07-18 鹏城实验室 Method, apparatus and computer readable storage medium for detecting data integrity
CN114978753B (en) * 2022-06-21 2023-05-05 金陵科技学院 Cloud storage data integrity verification method for resisting key leakage

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002445A (en) * 2012-11-08 2013-03-27 张维加 Safe mobile electronic equipment for providing application services
CN103067363A (en) * 2012-12-20 2013-04-24 华中科技大学 Index conversion method for public data integrity checking
CN103986732A (en) * 2014-06-04 2014-08-13 青岛大学 Cloud storage data auditing method for preventing secret key from being revealed
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN106845280A (en) * 2017-03-14 2017-06-13 广东工业大学 A kind of Merkle Hash trees cloud data integrity auditing method and system
CN107423637A (en) * 2017-07-31 2017-12-01 南京理工大学 Support the traceable integrality auditing method of electronic health record data on cloud
CN107483580A (en) * 2017-08-16 2017-12-15 广东工业大学 A kind of dynamic data recording method of cloud storage system and cloud storage system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8145762B2 (en) * 2007-05-22 2012-03-27 Kount Inc. Collecting information regarding consumer click-through traffic

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002445A (en) * 2012-11-08 2013-03-27 张维加 Safe mobile electronic equipment for providing application services
CN103067363A (en) * 2012-12-20 2013-04-24 华中科技大学 Index conversion method for public data integrity checking
CN103986732A (en) * 2014-06-04 2014-08-13 青岛大学 Cloud storage data auditing method for preventing secret key from being revealed
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN106845280A (en) * 2017-03-14 2017-06-13 广东工业大学 A kind of Merkle Hash trees cloud data integrity auditing method and system
CN107423637A (en) * 2017-07-31 2017-12-01 南京理工大学 Support the traceable integrality auditing method of electronic health record data on cloud
CN107483580A (en) * 2017-08-16 2017-12-15 广东工业大学 A kind of dynamic data recording method of cloud storage system and cloud storage system

Also Published As

Publication number Publication date
CN108111313A (en) 2018-06-01

Similar Documents

Publication Publication Date Title
CN108111313B (en) Method for performing third-party audit on user file stored on cloud server
CN110912706B (en) Identity-based dynamic data integrity auditing method
Zheng et al. Fair and dynamic proofs of retrievability
CN107800688B (en) Cloud data deduplication and integrity auditing method based on convergence encryption
Wang et al. Enabling public verifiability and data dynamics for storage security in cloud computing
CN104917609B (en) A kind of highly effective and safe data duplicate removal method and system perceived based on user
US8266439B2 (en) Integrity verification of pseudonymized documents
Garg et al. RITS-MHT: Relative indexed and time stamped Merkle hash tree based data auditing protocol for cloud computing
CN111066285A (en) Method for recovering public key based on SM2 signature
US8938617B2 (en) One way authentication
US20100098246A1 (en) Smart card based encryption key and password generation and management
Mukundan et al. Efficient integrity verification of replicated data in cloud using homomorphic encryption
EP3163789B1 (en) Forward-secure crash-resilient logging device
CN112906056A (en) Cloud storage key security management method based on block chain
CN106611136A (en) Data tampering verification method in cloud storage
Gudeme et al. Review of remote data integrity auditing schemes in cloud computing: taxonomy, analysis, and open issues
Pardeshi et al. Improving data integrity for data storage security in cloud computing
JP2003143139A (en) Program and method for storing and verifying digital data
CN111832073B (en) Deterministic deleting method for supporting dynamic insertion of outsourced data in cloud environment
Liu et al. A blockchain-based compact audit-enabled deduplication in decentralized storage
CN109063513B (en) Dynamic data integrity verification method based on Hadoop platform
Abo-Alian et al. Auditing-as-a-service for cloud storage
Chen et al. A remote data integrity checking scheme for big data storage
CN110113320B (en) Cloud storage data integrity verification method based on bilinear pair accumulator
CN110851848A (en) Privacy protection method for symmetric searchable encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210518

Termination date: 20220112