CN108664814A - A kind of group data integrity verification method based on agency - Google Patents

A kind of group data integrity verification method based on agency Download PDF

Info

Publication number
CN108664814A
CN108664814A CN201810469246.1A CN201810469246A CN108664814A CN 108664814 A CN108664814 A CN 108664814A CN 201810469246 A CN201810469246 A CN 201810469246A CN 108664814 A CN108664814 A CN 108664814A
Authority
CN
China
Prior art keywords
data
proxy
key
group
behalf
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810469246.1A
Other languages
Chinese (zh)
Other versions
CN108664814B (en
Inventor
万长胜
袁梦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN201810469246.1A priority Critical patent/CN108664814B/en
Publication of CN108664814A publication Critical patent/CN108664814A/en
Application granted granted Critical
Publication of CN108664814B publication Critical patent/CN108664814B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention proposes a kind of group data integrity verification method based on agency, including:Initial phase, data outsourcing stage, integrity verification stage, group user member more new stage.The present invention by system model introduce act on behalf of Proxy help for each group user (data owner and data consumer) calculate data block signature, TPA is when carrying out data integrity validation, any identity information of group user is not needed, it only needs that using the public key for acting on behalf of Proxy integrity verification can be carried out, the privacy of identities of group user has been effectively ensured.Since group user is all to calculate data block signature by acting on behalf of Proxy, and it is not aware that the private key for acting on behalf of Proxy, even the data block signature that therefore group member of revocation uploaded originally is still legal, data block signature need not be calculated again through other group legal person, expense is reduced, and can efficiently support dynamic group.

Description

A kind of group data integrity verification method based on agency
Technical field
The invention belongs to technical field of data security, are related to high in the clouds group security technology, are to be related to one more specifically Group data integrity verification method of the kind based on agency.
Background technology
Nowadays, with the rapid development of cloud storage technology, high in the clouds shared data gradually becomes universal under multi-user.Group is total Data are enjoyed, typically refers to that initially data file is outsourced in storage server there are one data owner, then has multiple Data consumer is added to the data file of shared outsourcing among group, and data owner and data consumer are group users In a member.Due to multi-user's (access, change, delete) data file shared simultaneously, design is needed to adapt to group's shared data Data integrity validation agreement do not distorted or lost by attacker to ensure to store data on the remote server.
All it is to study the integrity verification for how protecting personal cloud data mostly currently, about data integrity validation, However in practice, it as the demand of multiple users to share data is more and more, needs to consider group data integrity verification agreement. Different from the data integrity validation scene under single user, there are many distinctive safety to ask for group data integrity verification scene Topic.
For the group of shared data, group user member is typically dynamic change.Unfortunately, current number Dynamic group can not be effectively supported according to integrity verification scheme.Group user has permission to access, modification, or deletes and remotely deposit The data file of storage, group user also need to update the data block label using own key while changing remote data file Name.If the no longer shared teledata of some group user, the data block signature which calculates are just no longer legal, it is necessary to another One group user re-downloads data block, and calculates legal data block and sign and upload to storage server.Such mistake Journey will expend a large amount of computing cost and communication overhead, can not effectively be applied among reality.
On the other hand, as group user continues on shared data, different data blocks is used different groups is had Family calculates data block signature.When TPA carries out integrity verification, it is thus necessary to determine that each data block be by that group user into Row signature, the public key of which user is used when can determining experimental evidence in this way.But this process can reveal group The privacy of identities of group user, TPA are possible to the user's difference that can be signed according to data block to judge which data block storage is focused on Information is wanted, to carry out emphasis attack.
One practical group data integrity verification agreement should meet following requirement:(1) correctness.Agreement ensures Verifier can correctly verify the integrality that data are stored in storage server in finite time.(2) unforgeable.It is right For storage server, experimental evidence can not be signed or forged by forging legal data block to be tested by integrality Card request.(3) privacy of identities.The identity that verifier is unable to get group user during carrying out data integrity validation is hidden Personal letter ceases.(4) dynamic group is supported.It can effectively support the addition or revocation of group user member, and will not introduce More computing costs and communication overhead.
Obviously, designing one can support that the group data integrity verification agreement of privacy of identities and dynamic group is one Important task, because verifier is possible to obtain attack information from privacy of identities data, during group cancels user Huge computing cost and communication overhead may be introduced.Current scheme can be with meet demand (1), and (2) are however, demand (3) (4) it or is widely ignored, this causes current group data integrity verification scheme that can not be applied to reality well Among border.Importantly, when paying close attention to this research topic, it has been found that no cryptographic primitives may be directly applied to solve Above-mentioned all problems.
Invention content
To solve problems of the prior art, safety and efficiency, the present invention propose a kind of based on agency's Group data integrity verification method can efficiently support dynamic group.
In order to achieve the above object, the present invention provides the following technical solutions:
A kind of group data integrity verification method based on agency, includes the following steps:
Initial phase:System initialization discloses parameter, and data owner generates the private key of itself, public key and other Key parameter, and key parameter is sent to TPA and data consumer, acts on behalf of Proxy and generate the key parameter of itself, data Owner will need the data file of outsourcing to be divided into multiple data blocks, and data owner and data consumer are group users A member;
The data outsourcing stage:Data owner carries out each data block to blind processing, then by the data block after blinding It is sent to and acts on behalf of Proxy, act on behalf of Proxy and calculate the Proxy Signature for blinding data block received and be sent to data owner, data Owner restores the signature contents of original data block from the Proxy Signature received, then calculates the mark of storage group user list Label;Data file, signature set and list label are uploaded to storage server and are stored by final data owner, simultaneously List label is uploaded to and acts on behalf of Proxy and TPA;It is blind to be provided for data consumer according to group user list to act on behalf of Proxy Digital signature service;
The integrity verification stage:TPA initiates data integrity validation request to storage server, and storage server replys phase The experimental evidence answered, TPA judge whether storage server correctly stores data file by the validity of experimental evidence;
The group user member more new stage:Data owner calculates list signature simultaneously according to updated group user list It is sent to and acts on behalf of Proxy, storage server and TPA act on behalf of Proxy and receive updated group user list, and be these groups Group user provides Proxy Signature service.
Further, in initial phase, the data owner uses initialization algorithm { pub } ← InitSys () Public keys parameter pub is generated, the specific steps are:
(1) bilinear map is created to e:G×G→GT, wherein G is that exponent number is that p recycles multiplicative group, and g ∈ G are generators;
(2) u ∈ G are randomly choosed, while u is not the identical element for recycling multiplicative group G, determines hash function H ():{0,1}* →Zp, H () is an anticollision one-way Hash function;
(3) system obtains public keys parameter pub={ G, GT,e,p,g,u,H(·)}。
Further, in initial phase, the data owner uses algorithm { key with Proxy is acted on behalf ofDO,keyDU, keyTPA}←GenKey(pub,1k) generate data owner itself key keyDO, the key key of data consumerDUAnd TPA Key keyTPA, it is as follows:
(1) data owner randomly chooses x, z ∈ Zp, the wherein private key of data owner itself is skDO=x calculates number It is pk according to owner's public keyDO=gx∈ G, then data owner safe lanes of the key z through pre-establishing is sent to Tripartite audit TPA and data consumer;
(2) Proxy random selection y ∈ Z are acted on behalf ofpAs own private key skproxy, calculating public key is pkproxy=gy∈G;
(3) data owner holds key parameter keyDO=(skDO,pkDO,z,pkproxy), data consumer holds key keyDU=(z, pkDO,pkproxy), auditing by third party TPA holds key parameter keyTPA=(z, pkDO,pkproxy), act on behalf of Proxy Then hold keyProxy=(y, pkDO,pkproxy)。
Further, in the data outsourcing stage, the data owner blinds algorithm using data block It carries out blinding processing, the specific steps are:
(1) data owner selects random number r ∈ ZpAs the blind factor, then calculate Wherein metai=(name | | i) uniquely identify data block mi, name ∈ ZpIt is the unique identifier of data file, i is data Block index in file,For the data block contents after blinding;
(2) data owner is by the data block contents after blindingIt is sent to and acts on behalf of Proxy.
Further, in the data outsourcing stage, it is described act on behalf of Proxy and receive blind data blockLater, using blind label Name generating algorithmProxy Signature is calculated, Then Proxy is acted on behalf of by Proxy SignatureIt is sent to data owner.
Further, in the data outsourcing stage, the data owner receives Proxy SignatureLater, restore initial data Block signature the specific steps are:
(1) data owner first verifies the Proxy Signature for acting on behalf of Proxy calculating firstLegitimacy, if equation It sets up, then illustrates that the Proxy Signature for acting on behalf of Proxy calculating is legal, otherwise Proxy Signature is illegal, number It has the right to abandon this Proxy Signature according to owner and requirement acts on behalf of Proxy and regenerates legal data block signature;
(2) after data owner obtains legal Proxy Signature, using going to blind algorithm It signs to original data block,
Further, in the data outsourcing stage, the data owner uses group according to current group user list UL User list generating algorithm (Ω) ← UpdateUL (keyDO, UL) and label is calculated, Wherein name ∈ ZpIt is the unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted digital signature.
Further, in the integrity verification stage, the checking request that the TPA is sent is indexed by the block in data file I and random investigation value ci∈ZqComposition, be chal={ { i, ci}i∈I, wherein I is the set of all pieces of indexes of TPA selections, Q is a prime number for being much smaller than p.
Further, in the integrity verification stage, the storage server using evidence generating algorithm (P) ← GenProof (M, Φ, chal) has at evidence P={ μ, δ } And experimental evidence is sent to TPA verifications, wherein Φ is the data block signature set of data file M.
Further, in the integrity verification stage, after the TPA receives experimental evidence P, to evidence P runtime verifications Algorithm (TRUE, FALSE) ← V erifyProof (keyTPA, P, chal), if equation It then indicates, by integrity verification, to export TRUE, otherwise indicate not test by integrality Card exports FALSE.
Further, group user member specifically comprises the following steps the more new stage:
If there is data consumer is added or cancels group, the data owner according to new group user list UL', And use group user list more new algorithm (Ω ') ← UpdateUL (keyDO, UL') and new label is calculated, Wherein name ∈ ZpIt is the unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted digital signature;Finally, data owner will New label, which is sent to, acts on behalf of Proxy, storage server and TPA;It is blind according to new group user list offer to act on behalf of Proxy Digital signature service.
Compared with prior art, the invention has the advantages that and advantageous effect:
The present invention by system model introduce act on behalf of Proxy help for each group user (data owner and Data consumer) data block signature is calculated, TPA does not need any of group user when carrying out data integrity validation Identity information, it is only necessary to can carry out integrity verification using the public key for acting on behalf of Proxy, the identity of group user has been effectively ensured Privacy.Since group user is all to calculate data block signature by acting on behalf of Proxy, and be not aware that the private key for acting on behalf of Proxy, because Even the data block signature that the group member of this revocation uploaded originally is still legal, need not be legal again through other group Member calculates data block signature, reduces expense, and can efficiently support dynamic group.
Description of the drawings
Fig. 1 is the system model of group data integrity measure provided by the invention;
Fig. 2 is the initial phase flow chart of the present invention;
Fig. 3 is the data outsourcing phase flow figure of the present invention;
Fig. 4 is the integrality phase flow figure of the present invention.
Specific implementation mode
Technical solution provided by the invention is described in detail below with reference to specific embodiment, it should be understood that following specific Embodiment is only illustrative of the invention and is not intended to limit the scope of the invention.
Data integrity validation protocol system model, as shown in Figure 1, including four kinds of entities:Group user (data owner And data consumer), storage server acts on behalf of Proxy, auditing by third party TPA.
The present invention includes four most contents:Initial phase, in the data outsourcing stage, integrity verification stage, group use The family member more new stage.
For the flow of initial phase as shown in Fig. 2, system initializes open parameter first, data owner generates itself Private key, public key, and other key parameters, and key parameter is sent to TPA and data consumer, act on behalf of Proxy generations The key parameter of itself, data owner will need the data file of outsourcing to be divided into multiple data blocks, data owner's sum number All it is a member of group user according to user.Concrete operations are:
Step 101:Data owner generates open parameter pub using initialization algorithm { pub } ← InitSys (), first Bilinear map is created to e:G×G→GT, wherein G is the module that exponent number is p, and g ∈ G are generators;Secondly random selection u ∈ G, while u is not the identical element for recycling multiplicative group G, determines hash function H ():{0,1}*→Zp, H () is an anti-collision Hit one-way Hash function;Finally obtain open parameter pub={ G, GT,e,p,g,u,H(·)}。
Step 102:Data owner uses algorithm { key with Proxy is acted on behalf ofDO,keyDU,keyTPA}←GenKey(pub, 1k) generate data owner itself key keyDO, the key key of data consumerDUAnd the key key of TPATPA.Data are gathered around The person of having randomly chooses x, z ∈ Zp, the private key sk of data owner itselfDo=x, calculating data owner's public key are pkDO=gx∈ Safe lanes of the key z through pre-establishing is sent to auditing by third party TPA and data consumer by G.It is random to act on behalf of Proxy Select y ∈ ZpAs own private key skproxy, calculating public key is pkproxy=gy∈G.Thus, data owner's key keyDO= (skDO,pkDO,z,pkproxy), data consumer's key keyDU=(z, pkDO,pkproxy), auditing by third party TPA keys keyTPA =(z, pkDO,pkproxy), act on behalf of Proxy keys keyProxy=(y, pkDO,pkproxy)。
Step 103:Data owner will need the data file M of outsourcing to carry out piecemeal M={ mi, 1≤i≤n }, wherein n For the number of data blocks of division.
Then the flow in data outsourcing stage will as shown in figure 3, data owner carries out each data block to blind processing Data block after blinding, which is sent to, acts on behalf of Proxy, acts on behalf of Proxy and calculates the Proxy Signature for blinding data block and be sent to data and possess Person can therefrom restore the signature contents of original data block, so after the Proxy Signature that data owner's verification receives is legal The label of storage group user list is calculated afterwards.Final data owner is by data file, in signature set and list label It passes to storage server to be stored, while list label being uploaded to and acts on behalf of Proxy and TPA.Proxy is acted on behalf of to be used according to group Name in an account book Dan Laiwei data consumers provide Proxy Signature service.Concrete operations are:
Step 201:Data owner blinds algorithm using data block To data block miIt carries out blinding processing, group user selects random number r ∈ ZpAs the blind factor, then calculate Wherein metai=(name | | i) uniquely identify data block mi, name ∈ ZpIt is data file Unique identifier, i be in data file block index,For the data block contents after blinding.After data owner blinds Data block contentsIt is sent to and acts on behalf of Proxy.
Step 202:It acts on behalf of Proxy and receives and blind data blockLater, using Proxy Signature generating algorithm Calculate Proxy Signature:With After act on behalf of Proxy by Proxy SignatureIt is sent to data owner.
Step 203:Data owner receives Proxy SignatureLater, the Proxy Signature for acting on behalf of Proxy calculating is first verified that's Legitimacy, if equationIt sets up, then illustrates that the Proxy Signature for acting on behalf of Proxy calculating is legal, otherwise Proxy Signature is illegal, and data owner has the right to abandon this Proxy Signature and requirement acts on behalf of Proxy and regenerates legal data block signature.
Step 204:Data owner obtains legal Proxy SignatureLater, using going to blind algorithmOriginal data block signature is obtained,
Step 205:After data owner obtains all signature set Φ of data file M of outsourcing, data owner's root According to current group user list UL, group user list generating algorithm (Ω) ← GenUL (key are usedDO, UL) and label is calculated, Wherein name ∈ ZpIt is the unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted digital signature.
Data file M, signature set Φ and list label Ω are sent to storage server and are deposited by data owner Storage.Data owner also needs to for label Ω to be sent to the group user acted on behalf of Proxy and TPA and notify its current simultaneously.Agency Proxy provides Proxy Signature service according to group user list, and detailed process such as data owner calculates data using Proxy is acted on behalf of The flow of block signature is identical.
The complete sexual stage, storage server was according to the checking request of TPA as shown in figure 4, TPA initiates integrality verification request Information-reply experimental evidence, TPA judge whether storage server correctly stores subscriber data file according to experimental evidence.Specifically Operation is:
Step 301:TPA sends integrality verification request chal={ { i, c to storage serveri}i∈I, wherein i is data Blocks of files indexes, ci∈ZqIt is random value corresponding with i, I is the set of all pieces of indexes of TPA selections.
Step 302:After storage server receives checking request chal, evidence generating algorithm (P) ← GenProof is used (M, Φ, chal) generates evidenceAnd it will Evidence P sends back TPA and is verified, and wherein Φ is the data block signature set of data file M.
Step 303:After TPA receives evidence P, first to evidence P runtime verifications algorithm (TRUE, FALSE) ← VerifyProof(kTPA, P, chal), it calculatesThen indicate that input can By verification, to export TRUE, otherwise indicate that input is not verified, exports FALSE.
It may determine that whether storage server correctly completely stores data source outsourcing by the integrity verification stage Data file.
In the group user member more new stage, when group user member changes, data owner is according to updated group Group user list, which calculates list signature and is sent to, acts on behalf of Proxy, and it is updated to act on behalf of Proxy receiving by storage server and TPA Group user list, and provide Proxy Signature service for these group users.Its concrete operations is:
Step 401:If there is data consumer is added or cancels group, data owner has new group user name at this time Single UL', and use group user list more new algorithm (Ω ') ← Up date UL (keyDO, UL') and new label is calculated, Wherein name ∈ ZpIt is the unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted digital signature.
Step 402:New label is sent to and acts on behalf of Proxy by data owner, storage server and TPA.
By the group user member more new stage, act on behalf of Proxy and other entities obtained current group user at Member's list, agency will provide Proxy Signature service, storage server according to newest group user member list for group user It can judge whether user is a member in group's shared data according to newest group user member list.
By upper it is known that in the data outsourcing stage, data owner outsourcing data file and signature set first arrive Storage server, while group user list label being sent to and acts on behalf of Proxy, storage server and TPA.It is total in subsequent During enjoying data use, it can be that group user (data owner and data consumer) provides Proxy Signature, group to act on behalf of Proxy User and the cipher key calculation data block signature that oneself is not used.Thus, when group cancels member, data block label originally Name is still legal, without being updated.When group member changes, data owner uses group user list more new algorithm New list label is calculated, and is sent to and acts on behalf of Proxy and other entities.Therefore, the present invention can efficiently support to move State group.
By upper it is known that in the complete sexual stage, TPA runtime verification algorithms whens, only needs to act on behalf of the public key of Proxy, And the experimental evidence of storage server transmission does not include the identity information of any group user yet.Therefore, the present invention can be effective Ensure that authentication carries out not getting again any privacy of identities information of group user when integrity verification.
The technical means disclosed in the embodiments of the present invention is not limited only to the technological means disclosed in the above embodiment, further includes By the above technical characteristic arbitrarily the formed technical solution of combination.It should be pointed out that for those skilled in the art For, various improvements and modifications may be made without departing from the principle of the present invention, these improvements and modifications are also considered as Protection scope of the present invention.

Claims (10)

1. a kind of group data integrity verification method based on agency, which is characterized in that include the following steps:
Initial phase:System initialization discloses parameter, and it is close that data owner generates the private key of itself, public key, and others Key parameter, and key parameter is sent to TPA and data consumer, it acts on behalf of Proxy and generates the key parameter of itself, data possess Person will need the data file of outsourcing to be divided into multiple data blocks, and data owner and data consumer are the one of group user Member;
The data outsourcing stage:Data owner carries out each data block to blind processing, and the data block after then blinding is sent To Proxy is acted on behalf of, acts on behalf of Proxy and calculate the Proxy Signature for blinding data block received and be sent to data owner, data possess Person restores the signature contents of original data block from the Proxy Signature received, then calculates the label of storage group user list;Most Data file, signature set and list label are uploaded to storage server and are stored by data owner afterwards, while by name Single label, which is uploaded to, acts on behalf of Proxy and TPA;Proxy is acted on behalf of according to group user list to provide Proxy Signature for data consumer Service;
The integrity verification stage:TPA initiates data integrity validation request to storage server, and storage server is replied corresponding Experimental evidence, TPA judge whether storage server correctly stores data file by the validity of experimental evidence;
The group user member more new stage:Data owner calculates list signature according to updated group user list and sends To Proxy, storage server and TPA is acted on behalf of, acts on behalf of Proxy and receive updated group user list, and used for these groups Family provides Proxy Signature service.
2. the group data integrity verification method according to claim 1 based on agency, which is characterized in that initializing In stage, the data owner generates public keys parameter pub, tool using initialization algorithm { pub } ← InitSys () Body step is:
(1) bilinear map is created to e:G×G→GT, wherein G is that exponent number is that p recycles multiplicative group, and g ∈ G are generators;
(2) u ∈ G are randomly choosed, while u is not the identical element for recycling multiplicative group G, determines hash function H ():{ 0,1 }*→Zp, H () is an anticollision one-way Hash function;
(3) system obtains public keys parameter pub={ G, GT, e, p, g, u, H () }.
3. the group data integrity verification method according to claim 2 based on agency, which is characterized in that initializing In stage, the data owner uses algorithm { key with Proxy is acted on behalf ofDO, keyDU, keyTPA} ← GenKey (pub, 1k) generate The key key of data owner itselfDO, the key key of data consumerDUAnd the key key of TPATPA, specific steps are such as Under:
(1) data owner randomly chooses x, z ∈ Zp, the wherein private key of data owner itself is skDO=x calculates data and gathers around The person's of having public key is pkDO=gx∈ G, then data owner safe lanes of the key z through pre-establishing is sent to third party Audit TPA and data consumer;
(2) Proxy random selection y ∈ Z are acted on behalf ofpAs own private key skproxy, calculating public key is pkproxy=gy∈G;
(3) data owner holds key parameter keyDO=(skDO, pkDO, z, pkproxy), data consumer holds key keyDU =(z, pkDO, pkproxy), auditing by third party TPA holds key parameter keyTPA=(z, pkDO, pkproxy), it acts on behalf of Proxy and then holds There is keyProxy=(y, pkDO, pkproxy)。
4. the group data integrity verification method according to claim 1 based on agency, which is characterized in that outside data In the packet stage, the data owner blinds algorithm using data blockIt carries out Processing is blinded, the specific steps are:
(1) data owner selects random number r ∈ ZpAs the blind factor, then calculate Wherein metai=(name | | i) uniquely identify data block mi, name ∈ ZpIt is the unique identifier of data file, i is data Block index in file,For the data block contents after blinding;
(2) data owner is by the data block contents after blindingIt is sent to and acts on behalf of Proxy.
5. the group data integrity verification method according to claim 4 based on agency, which is characterized in that outside data In the packet stage, it is described act on behalf of Proxy and receive blind data blockLater, using Proxy Signature generating algorithm Proxy Signature is calculated, is calculated Then Proxy is acted on behalf of by Proxy SignatureIt is sent to data owner.
6. the group data integrity verification method according to claim 5 based on agency, which is characterized in that outside data In the packet stage, the data owner receives Proxy SignatureLater, restore original data block signature the specific steps are:
(1) data owner first verifies the Proxy Signature for acting on behalf of Proxy calculating firstLegitimacy, if equation It sets up, then illustrates that the Proxy Signature for acting on behalf of Proxy calculating is legal, otherwise Proxy Signature is illegal, and data owner has Power abandons this Proxy Signature and requirement acts on behalf of Proxy and regenerates legal data block signature;
(2) after data owner obtains legal Proxy Signature, using going to blind algorithmIt obtains original Data block is signed,
7. the group data integrity verification method according to claim 6 based on agency, which is characterized in that outside data In the packet stage, the data owner uses group user list generating algorithm (Ω) according to current group user list UL ←UpdateUL(keyDO, UL) and label is calculated,Wherein name ∈ ZpIt is The unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted number label Name.
8. the group data integrity verification method according to claim 1 based on agency, which is characterized in that
In the integrity verification stage, the checking request that the TPA is sent indexes i and random investigation value by the block in data file ci∈ZqComposition, be chal={ { i, ci}i∈I, wherein I is the set of all pieces of indexes of TPA selections, and q is one and is much smaller than The prime number of p;
The storage server at evidence P={ μ, δ }, is had using evidence generating algorithm (P) ← GenProof (M, Φ, chal) And experimental evidence is sent to TPA verifications, wherein Φ is several According to the data block signature set of file M.
9. the group data integrity verification method according to claim 8 based on agency, which is characterized in that
In the integrity verification stage, after the TPA receives experimental evidence P, to evidence P runtime verifications algorithm (TRUE, FALSE) ←V erifyProof(keyTPA, P, chal), if equation Then table Show through integrity verification, export TRUE, otherwise indicates, not by integrity verification, to export FALSE.
10. the group data integrity verification method according to claim 1 based on agency, which is characterized in that the group Group user member specifically comprises the following steps the more new stage:
If there is data consumer is added or cancels group, the data owner makes according to new group user list UL ' With group user list more new algorithm (Ω ') ← UpdateUL (keyDO, UL ') and new label is calculated, Wherein name ∈ ZpIt is the unique identifier of data file,It is then that data owner utilizes private key skDOEncrypted digital signature;Finally, data owner will New label, which is sent to, acts on behalf of Proxy, storage server and TPA;It is blind according to new group user list offer to act on behalf of Proxy Digital signature service.
CN201810469246.1A 2018-05-16 2018-05-16 Group data integrity verification method based on agent Active CN108664814B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810469246.1A CN108664814B (en) 2018-05-16 2018-05-16 Group data integrity verification method based on agent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810469246.1A CN108664814B (en) 2018-05-16 2018-05-16 Group data integrity verification method based on agent

Publications (2)

Publication Number Publication Date
CN108664814A true CN108664814A (en) 2018-10-16
CN108664814B CN108664814B (en) 2021-12-28

Family

ID=63779900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810469246.1A Active CN108664814B (en) 2018-05-16 2018-05-16 Group data integrity verification method based on agent

Country Status (1)

Country Link
CN (1) CN108664814B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743327A (en) * 2019-01-16 2019-05-10 福建师范大学 The integrality of shared data discloses indentification protocol in cloud storage based on no certificate
CN111460524A (en) * 2020-03-27 2020-07-28 鹏城实验室 Data integrity detection method and device and computer readable storage medium
CN112560071A (en) * 2020-12-28 2021-03-26 杭州趣链科技有限公司 Data sharing method with functions of auditing and designating verifier

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104539428A (en) * 2014-12-30 2015-04-22 成都三零瑞通移动通信有限公司 Dynamic restructuring method in cluster encryption communication
CN105871424A (en) * 2016-04-05 2016-08-17 菏泽学院 RFID group validation method based on ECC
CN106713349A (en) * 2017-01-18 2017-05-24 郑州埃文计算机科技有限公司 Inter-group proxy re-encryption method capable of resisting selected ciphertext attack
CN107800688A (en) * 2017-09-28 2018-03-13 南京理工大学 A kind of high in the clouds data deduplication and integrality auditing method based on convergent encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104539428A (en) * 2014-12-30 2015-04-22 成都三零瑞通移动通信有限公司 Dynamic restructuring method in cluster encryption communication
CN105871424A (en) * 2016-04-05 2016-08-17 菏泽学院 RFID group validation method based on ECC
CN106713349A (en) * 2017-01-18 2017-05-24 郑州埃文计算机科技有限公司 Inter-group proxy re-encryption method capable of resisting selected ciphertext attack
CN107800688A (en) * 2017-09-28 2018-03-13 南京理工大学 A kind of high in the clouds data deduplication and integrality auditing method based on convergent encryption

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743327A (en) * 2019-01-16 2019-05-10 福建师范大学 The integrality of shared data discloses indentification protocol in cloud storage based on no certificate
CN109743327B (en) * 2019-01-16 2021-08-03 福建师范大学 Certificateless cloud storage based integrity public verification method for shared data
CN111460524A (en) * 2020-03-27 2020-07-28 鹏城实验室 Data integrity detection method and device and computer readable storage medium
CN112560071A (en) * 2020-12-28 2021-03-26 杭州趣链科技有限公司 Data sharing method with functions of auditing and designating verifier
CN112560071B (en) * 2020-12-28 2022-06-14 杭州趣链科技有限公司 Data sharing method with functions of auditing and designating verifier

Also Published As

Publication number Publication date
CN108664814B (en) 2021-12-28

Similar Documents

Publication Publication Date Title
US10944575B2 (en) Implicitly certified digital signatures
CN113556322B (en) Cloud data integrity verification method based on blockchain
US20120314856A1 (en) Implicitly certified public keys
CN110264200A (en) Block chain data processing method and device
CN109286490A (en) Support close state data deduplication and integrity verification method and system
CN110365469B (en) Data integrity verification method in cloud storage supporting data privacy protection
CN108551435B (en) Verifiable encryption group signature method with anonymity
CN108768975A (en) Support the data integrity verification method of key updating and third party's secret protection
CN113360943A (en) Block chain private data protection method and device
CN109600224A (en) A kind of SM2 key generation, endorsement method, terminal, server and storage medium
CN108664814A (en) A kind of group data integrity verification method based on agency
CN112565264B (en) Cloud storage data integrity detection method based on block chain
CN116566626B (en) Ring signature method and apparatus
CN111161075B (en) Blockchain transaction data proving and supervising method, system and related equipment
CN112149181A (en) Hybrid cloud data center data transmission method with credit value analysis function
CN113810410B (en) Method, system and storage medium for encryption of non-abusive key decentralization attribute base
WO2021071421A1 (en) Methods, systems, and devices for managing digital assets
CN109687967B (en) Electronic signature method and device
CN105338004B (en) The applicable public audit method with secret protection of low-performance equipment under cloud environment
CN112837064B (en) Signature method, signature verification method and signature verification device for alliance chain
CN114513316B (en) Anonymous authentication method based on identity, server and user terminal equipment
CN108848086B (en) Authentication method, device, equipment and storage medium for unmanned equipment communication network
CN113362065A (en) Online signature transaction implementation method based on distributed private key
CN111552950A (en) Software authorization method and device and computer readable storage medium
CN111934880A (en) Safe and effective cloud data integrity verification scheme with privacy protection function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant