CN109802828B - Cloud data integrity auditing method supporting public verification - Google Patents

Cloud data integrity auditing method supporting public verification Download PDF

Info

Publication number
CN109802828B
CN109802828B CN201811610572.6A CN201811610572A CN109802828B CN 109802828 B CN109802828 B CN 109802828B CN 201811610572 A CN201811610572 A CN 201811610572A CN 109802828 B CN109802828 B CN 109802828B
Authority
CN
China
Prior art keywords
data
trusted
party
verification
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201811610572.6A
Other languages
Chinese (zh)
Other versions
CN109802828A (en
Inventor
王涛
杨波
裘国永
张丽娜
禹勇
周彦伟
王昌元
张继昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Normal University
Original Assignee
Shaanxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Normal University filed Critical Shaanxi Normal University
Priority to CN201811610572.6A priority Critical patent/CN109802828B/en
Publication of CN109802828A publication Critical patent/CN109802828A/en
Application granted granted Critical
Publication of CN109802828B publication Critical patent/CN109802828B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The technical scheme of the invention is constructed on a bilinear group, and adopts a verifiable hierarchical skip list to verify the storage position of data blocks, thereby providing the cloud data integrity auditing method which can achieve the security of a standard model, only depends on standard hypothesis and supports the public verification of any trusted third party. The data loss method and the data loss system solve the defect that in the prior art, a cloud storage service provider hides a data loss event and even possibly deletes user data maliciously, so that loss is caused to users, and the safety of the user stored data is improved.

Description

Cloud data integrity auditing method supporting public verification
Technical Field
The invention belongs to the technical field of data integrity protection, and particularly relates to a cloud data integrity auditing method which achieves standard model security and supports public verification.
Background
Amazon introduced Amazon Web Services (AWS) in 2006. AWS eliminates the need for developers to create and manage their own server infrastructure by leasing amazon's own servers and storage space to others. Over the years, cloud storage has been fully developed and applied as the most successful application of cloud computing.
However, the cloud storage service provider is not managed by the user, is an untrusted object, and has a potential security risk. Cloud storage providers have the incentive to remove data that is not commonly used by users, thereby saving storage space for greater business benefits. According to the reported 'leading edge numerical control' platform, after 8 months of using the Tencent cloud server, data placed on the cloud server are all lost, and a so-called 'three-copy safety mechanism' of the Tencent cloud is also similar to a nominal one. The "leading edge numerical control" claims that the loss caused by data loss is more than 1100 ten thousand yuan.
The cloud storage service needs a safe, reliable and effective auditing mechanism to enable users to believe that the data stored on the cloud server is intact, and malicious cloud storage providers cannot forge the proof that the data still stores the user data, so that the integrity of the user data on the cloud service provider server is guaranteed.
The invention is a Chinese patent named as 'a method for auditing cloud storage data by an appointed verifier', and only supports the auditing of the cloud storage data by the appointed verifier, and the technical scheme of the method is constructed on a lattice algebraic structure, so that the method is not practical in practice.
Disclosure of Invention
The technical problem to be solved by the invention is to overcome the defects of the prior art and provide a cloud data integrity auditing method which can achieve the safety of a standard model, depends on standard assumption, has high safety and high operation speed and supports public verification.
The technical scheme adopted for solving the technical problems comprises the following steps:
1. system initialization
The data owner performs system initialization, inputs security parameters 1λOutputting a global public parameter pk and a private key sk;
the method for initializing the system comprises the following steps:
(1) setting safety parameters for the system 1λGenerating a p-order bilinear group G and a p-order bilinear group G by using a group generation methodTWherein p is a number satisfying the safety parameter 1λThe required prime number, bilinear mapped into
Figure BDA0001924646880000023
GTIs the target group.
(2) A verifiable hierarchical skip list T for verifying whether the blocks of data are actually stored is initialized.
(3) From p-order integer groups ZpWherein an integer alpha is randomly selected as a system private key to be kept secret.
(4) Is Boneh&Boyen public key signature scheme public key PK selectionsigAnd a private key SKsigPrivate key SKsigAnd (4) keeping secret.
(5) Randomly selecting two group elements G and v from a p-order bilinear group G, and randomly selecting one group element for constructing a hash function HG:{0,1}LL +1 Long vector of → G (G)0,g1,…,gL) Where L is the input bit length, a hash function H is setGIs m, to obtain
Figure BDA0001924646880000021
Where m [ i ] is the ith bit of m.
(6) Setting the private key SK to (α, SK)sig) From dataThe owner keeps secret, outputs the global public parameter pk of the system and discloses:
Figure BDA0001924646880000022
2. data storage
The data owner executes data storage, inputs a private key sk and data D to be stored, and outputs a data label T, a data signature sigma and a verifiable hierarchical skip list T head node HTSignature S (H)T)。
The data storage method comprises the following steps:
(1) inputting data D to be stored, sequentially splitting the data D to be stored into b blocks, and sequentially splitting each block into s segments, namely D ═ DijI is more than or equal to 1 and less than or equal to b, and j is more than or equal to 1 and less than or equal to s.
(2) Randomly selecting a bit string D of length LidAs an identifier of the data D to be stored, s elements u are randomly selected from a bilinear group G of order p1,…,us(ii) a Setting t0=Did||b||u1||…||usBy Boneh&Boyen public key signature scheme pair t0Signing is performed, wherein the private key used for signing is the private key SKsigThe resulting signature is S (t)0) Setting t as t0||S(t0) As a tag for the data D to be stored.
(3) For the ith data block, where 1 ≦ i ≦ b, from integer group ZpIn a random selection of integer riAnd tiSetting the signature σ of the file blockiIs (sigma)i,1i,2,ti) Where σ isi,1Is composed of
Figure BDA0001924646880000031
σi,2Is composed of
Figure BDA0001924646880000032
(ii) a Set σ to { σiAs the signature of the whole data, where 1. ltoreq. i.ltoreq.b.
(4) All sigmai,2As storage objects, storeStoring to the bottom layer of verifiable hierarchical skip list T, and generating head node H thereof according to the storage rule of verifiable hierarchical skip list TTBy Boneh&Boyen public key signature scheme head node HTSigning is carried out to obtain a signature S (H)T)。
(5) Will be (D, t, sigma, S (H)T) Uploading to a cloud storage server for storage, and deleting the local data D.
3. A trusted third party issues a challenge
The data owner outsources the data auditing task to a trusted third party and sends the data label t to the trusted third party, and the trusted third party follows the integer group ZpRandomly selects an integer r from the set [1 … b ]]In which a subset I containing elements is randomly selected, for each I e I, from the group of integers ZpIn the random selection of integer viSet challenge C to (r, { i, v)iAnd } and sends to the cloud storage server.
4. Cloud storage server generation attestation
After receiving the challenge C of the trusted third party, the cloud storage server is based on the (D, t, sigma, S (H) of the storageT) The execution proof generation method generates a storage proof pi and sends the storage proof pi to a trusted third party.
The above proof generation method is as follows:
(1) the cloud storage server receives a challenge C ═ (r, { i, v) of the trusted third partyi}), set σ to (σ)12T'), where σ1Is composed of
Figure BDA0001924646880000041
σ2Is composed of
Figure BDA0001924646880000042
t' is
Figure BDA0001924646880000043
(2) Cloud storage server sets storage proof pi to
Figure BDA0001924646880000044
And sent to the trusted third partyWherein A is a reconstruction verifiable hierarchical skip list T head node HTAuxiliary information of (u)jIs composed of
Figure BDA0001924646880000045
5. Authentication by trusted third party
After receiving the storage certificate pi of the cloud storage server, the trusted third party carries out verification, if the verification is passed, the cloud storage server is stated to store the data of the user in a undamaged way, otherwise, the cloud storage server is stated to lose or damage the data of the user; and the cloud storage server is ensured not to generate the proof which can pass the verification under the condition of no data D.
The verification method is as follows:
(1) trusted third party first checks
Figure BDA0001924646880000046
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if so, continue to the next step.
(2) Trusted third party utilization { σi,2}i∈CAnd A reconstruct verifiable hierarchical skip list T head node HTAnd verifies its signature S (H)T) If the reconstruction fails or the signature verification fails, immediately returning 0 to indicate that the verification fails and quitting; otherwise, the next step is continued.
(3) Trusted third party inspection
Figure BDA0001924646880000051
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if so, returning 1 indicates that the verification passed.
In the step (2) of initializing a verifiable hierarchical skip list T for verifying whether the data blocks are really stored in the system initialization 1, the number of the bottommost nodes of the verifiable hierarchical skip list T is set as b, wherein the b is the number of the blocks of the data D.
The technical scheme provided by the invention is constructed on a bilinear group, so that the cloud data integrity auditing method which can achieve the safety of a standard model, only depends on standard assumption and supports the public verification of any trusted third party is provided. The defects of the prior art are overcome, and the safety and the operation speed are improved.
Drawings
FIG. 1 is a flowchart of example 1 of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, but the present invention is not limited to the examples.
Example 1
The cloud data integrity auditing method supporting the public verification in the embodiment comprises the following steps:
1. system initialization
The data owner performs system initialization, inputs security parameters 1λOutputting a global public parameter pk and a private key sk;
the method for initializing the system comprises the following steps:
(1) setting safety parameters for the system 1λGenerating a p-order bilinear group G and a p-order bilinear group G by using a group generation methodTWherein p is a number satisfying the safety parameter 1λThe required prime number, bilinear mapped into
Figure BDA0001924646880000052
GTIs the target group.
(2) A verifiable hierarchical skip list T for verifying whether the blocks of data are actually stored is initialized.
It can be verified that the hierarchical skip list is cited from the article Dynamic changeable Data publication 2015, published in the journal of ACM Transactions on Information and System Security by Erway et al. And setting the number of the bottommost nodes of the verifiable hierarchical skip list T as b, wherein the b is the number of the blocks of the data D, and finishing the initialization of the verifiable hierarchical skip list T.
(3) From p-order integer groups ZpWherein an integer alpha is randomly selected as a system private key to be kept secret.
(4) Is Boneh&Boyen public key signature scheme public key PK selectionsigAnd a private key SKsigPrivate key SKsigKeeping secret;
the above Boneh & Boyen public key signature scheme is cited from Boneh and Boyen in 2004 in the paper Short Signatures Without Random Oracles, published by EUROCRYPT, European Union of cryptology. The purpose of using the Boneh & Boyen public key signature scheme is that it provides signature scheme security under a standard model.
(5) Randomly selecting two group elements G and v from a p-order bilinear group G, and randomly selecting one group element for constructing a hash function HG:{0,1}LL +1 Long vector of → G (G)0,g1,…,gL) Where L is the input bit length, a hash function H is setGIs m, to obtain
Figure BDA0001924646880000061
Where m [ i ] is the ith bit of m.
(6) Setting the private key SK to (α, SK)sig) And the data owner keeps secret, outputs a system global public parameter pk and discloses:
Figure BDA0001924646880000062
2. data storage
The data owner executes data storage, inputs a private key sk and data D to be stored, and outputs a data label T, a data signature sigma and a verifiable hierarchical skip list T head node HTSignature S (H)T)。
The data storage method comprises the following steps:
(1) inputting data D to be stored, sequentially splitting the data D to be stored into b blocks, and sequentially splitting each block into s segments, namely D ═ DijI is more than or equal to 1 and less than or equal to b, and j is more than or equal to 1 and less than or equal to s.
(2) Random selection of DidAs an identifier of the data D to be stored, s elements u are randomly selected from a bilinear group G of order p1,…,us(ii) a Is provided withSet t0=Did||b||u1||…||usBy Boneh&Boyen public key signature scheme pair t0Signing is performed, wherein the private key used for signing is the private key SKsigThe obtained signature is S (t)0) Setting t as t0||S(t0) As a tag for the data D to be stored.
(3) For the ith data block, where 1 ≦ i ≦ b, from integer group ZpIn a random selection of integer riAnd tiSetting the signature σ of the file blockiIs (sigma)i,1i,2,ti) Where σ isi,1Is composed of
Figure BDA0001924646880000071
σi,2Is composed of
Figure BDA0001924646880000072
. Set σ to { σiAs the signature of the whole data, where 1. ltoreq. i.ltoreq.b.
(4) All sigmai,2As a storage object, storing the data to the lowest layer of the verifiable hierarchical skip list T, and generating a head node H of the verifiable hierarchical skip list T according to the storage rule of the verifiable hierarchical skip list TTBy Boneh&Boyen public key signature scheme head node HTSigning is carried out to obtain a signature S (H)T). Storing sigma with verifiable hierarchical skip list Ti,2The aim of (1) is to verify that the ith node at the bottom of the verifiable hierarchical skip list T stores exactly sigmai,2I.e. by
Figure BDA0001924646880000073
The signature of the ith data block and the signature of the ith data block are bound together, so that the substitute attack of the cloud storage server can be resisted.
(5) Will be (D, t, sigma, S (H)T) Uploading to a cloud storage server for storage, and deleting the local data D.
3. A trusted third party issues a challenge
The data owner outsources the data auditing task to a trusted third party and sends the data label t to the trusted third party, and the trusted third party follows the integer group ZpRandomly selects an integer r from the set [1 … b ]]In which a subset I containing elements is randomly selected, for each I e I, from the group of integers ZpIn the random selection of integer viSet challenge C to (r, { i, v)iAnd } and sends to the cloud storage server.
4. Cloud storage server generation attestation
After receiving the challenge C of the trusted third party, the cloud storage server is based on the (D, t, sigma, S (H) of the storageT) Executing the proof generation method to generate a storage proof pi and sending the storage proof pi to a trusted third party;
the above proof generation method is as follows:
(1) the cloud storage server receives a challenge C ═ (r, { i, v) of the trusted third partyi}), set σ to (σ)12T'), where σ1Is composed of
Figure BDA0001924646880000081
σ2Is composed of
Figure BDA0001924646880000082
t' is
Figure BDA0001924646880000083
(2) Cloud storage server sets storage proof pi to
Figure BDA0001924646880000084
And sending to a trusted third party, wherein A is a reconstructed verifiable hierarchical skip list T head node HTAuxiliary information of (u)jIs composed of
Figure BDA0001924646880000085
5. Authentication by trusted third party
After receiving the storage certificate pi of the cloud storage server, the trusted third party carries out verification, if the verification is passed, the cloud storage server is stated to store the data of the user in a undamaged way, otherwise, the cloud storage server is stated to lose or damage the data of the user; and the cloud storage server is ensured not to generate the proof which can pass the verification under the condition of no data D.
The verification method is as follows:
(1) trusted third party first checks
Figure BDA0001924646880000086
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if so, continue to the next step.
(2) Trusted third party utilization { σi,2}i∈CAnd A reconstruct verifiable hierarchical skip list T head node HTAnd verifies its signature S (H)T) If the reconstruction fails or the signature verification fails, immediately returning 0 to indicate that the verification fails and quitting; otherwise, the next step is continued.
(3) Trusted third party inspection
Figure BDA0001924646880000091
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if so, returning 1 indicates that the verification passed.

Claims (2)

1. A cloud data integrity auditing method supporting public verification is characterized by comprising the following steps:
(1) system initialization
The data owner performs system initialization, inputs security parameters 1λOutputting a global public parameter pk and a private key sk;
the system initialization method comprises the following steps:
1) setting safety parameters for the system 1λGenerating a p-order bilinear group G and a p-order bilinear group G by using a group generation methodTWherein p is a number satisfying the safety parameter 1λThe required prime number, bilinear mapped into
Figure FDA0002988230600000011
GTIs a target group;
2) initializing a verifiable hierarchical skip list T for verifying whether the storage data is truly partitioned;
3) from p-order integer groups ZpRandomly selecting an integer alpha as a system private key for confidentiality;
4) is Boneh&Boyen public key signature scheme public key PK selectionsigAnd a private key SKsigPrivate key SKsigKeeping secret;
5) randomly selecting two group elements G and v from a p-order bilinear group G, and randomly selecting one group element for constructing a hash function HG:{0,1}LL +1 Long vector of → G (G)0,g1,…,gL) Where L is the input bit length, a hash function H is setGIs m, to obtain
Figure FDA0002988230600000012
Where m [ i ] is the ith bit of m;
6) setting the private key SK to (α, SK)sig) And the data owner keeps secret, outputs a system global public parameter pk and discloses:
Figure FDA0002988230600000013
(2) data storage
The data owner executes data storage, inputs a private key sk and data D to be stored, and outputs a data label T, a data signature sigma and a verifiable hierarchical skip list T head node HTSignature S (H)T);
The data storage method comprises the following steps:
1) inputting data D to be stored, sequentially splitting the data D to be stored into b blocks, and sequentially splitting each block into s segments, namely D ═ DijI is more than or equal to 1 and less than or equal to b, and j is more than or equal to 1 and less than or equal to s;
2) randomly selecting a bit string D of length LidAs an identifier of the data D to be stored, s elements u are randomly selected from a bilinear group G of order p1,…,us(ii) a Setting t0=Did||b||u1||…||usBy Boneh&Boyen public key signature scheme pair t0Signing is performed, wherein the private key used for signing is the private key SKsigThe resulting signature is S (t)0) Setting t as t0||S(t0) A tag as data D to be stored;
3) for the ith data block, where 1 ≦ i ≦ b, from integer group ZpIn a random selection of integer riAnd tiSetting the signature σ of the file blockiIs (sigma)i,1i,2,ti) Where σ isi,1Is composed of
Figure FDA0002988230600000021
σi,2Is composed of
Figure FDA0002988230600000022
Set σ to { σiH, as a signature of the whole data, wherein i is more than or equal to 1 and less than or equal to b;
4) all sigmai,2As a storage object, storing the data to the lowest layer of the verifiable hierarchical skip list T, and generating a head node H of the verifiable hierarchical skip list T according to the storage rule of the verifiable hierarchical skip list TTBy Boneh&Boyen public key signature scheme head node HTSigning is carried out to obtain a signature S (H)T);
5) Will be (D, t, sigma, S (H)T) Uploading to a cloud storage server for storage, and deleting the local data D;
(3) a trusted third party issues a challenge
The data owner outsources the data auditing task to a trusted third party and sends the data label t to the trusted third party, and the trusted third party follows the integer group ZpIn the random selection of an integer
Figure FDA0002988230600000023
From the set [1 … b]In which a subset I containing l elements is randomly selected, for each I e I, from the group of integers ZpIn the random selection of integer viSetting challenge C as
Figure FDA0002988230600000031
And sending to a cloud storage server;
(4) cloud storage server generation attestation
After receiving the challenge C of the trusted third party, the cloud storage server is based on the (D, t, sigma, S (H) of the storageT) Executing the proof generation method to generate a storage proof pi and sending the storage proof pi to a trusted third party;
the certificate generation method comprises the following steps:
1) the cloud storage server receives the challenge of the trusted third party
Figure FDA0002988230600000032
Setting sigma to (sigma)12T'), where σ1Is composed of
Figure FDA0002988230600000033
σ2Is composed of
Figure FDA0002988230600000034
t' is
Figure FDA0002988230600000035
2) Cloud storage server sets storage proof pi to
Figure FDA0002988230600000036
And sending to a trusted third party, wherein A is a reconstructed verifiable hierarchical skip list T head node HTAuxiliary information of (u)jIs composed of
Figure FDA0002988230600000037
1≤j≤s;
(5) Authentication by trusted third party
After receiving the storage certificate pi of the cloud storage server, the trusted third party carries out verification, if the verification is passed, the cloud storage server is stated to store the data of the user in a undamaged way, otherwise, the cloud storage server is stated to lose or damage the data of the user; the cloud storage server is guaranteed to be incapable of generating a proof which can pass verification under the condition that data D do not exist;
the verification method comprises the following steps:
1) trusted third party first checks
Figure FDA0002988230600000038
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if yes, continuing the next step;
2) trusted three-party utilization [ sigma ]i,2}i∈CAnd A reconstruct verifiable hierarchical skip list T head node HTAnd verifies its signature S (H)T) If the reconstruction fails or the signature verification fails, immediately returning 0 to indicate that the verification fails and quitting; otherwise, continuing the next step;
3) trusted third party inspection
Figure FDA0002988230600000041
If the verification is not successful, returning 0 immediately to indicate that the verification fails and quitting; if so, returning 1 indicates that the verification passed.
2. The cloud data integrity auditing method supporting public verification according to claim 1, characterized in that in (1) system initialization, step 2) initialization of a verifiable hierarchical skip list T for verifying whether the stored data is truly blocked further comprises setting the number of the bottommost nodes of the verifiable hierarchical skip list T as b, wherein b is the number of the blocks of the data D.
CN201811610572.6A 2018-12-27 2018-12-27 Cloud data integrity auditing method supporting public verification Expired - Fee Related CN109802828B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811610572.6A CN109802828B (en) 2018-12-27 2018-12-27 Cloud data integrity auditing method supporting public verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811610572.6A CN109802828B (en) 2018-12-27 2018-12-27 Cloud data integrity auditing method supporting public verification

Publications (2)

Publication Number Publication Date
CN109802828A CN109802828A (en) 2019-05-24
CN109802828B true CN109802828B (en) 2021-05-28

Family

ID=66557634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811610572.6A Expired - Fee Related CN109802828B (en) 2018-12-27 2018-12-27 Cloud data integrity auditing method supporting public verification

Country Status (1)

Country Link
CN (1) CN109802828B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11245524B2 (en) * 2019-06-18 2022-02-08 Microsoft Technologly Licensing, LLC Binding of decentralized identifiers to verified claims

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104023044A (en) * 2014-01-01 2014-09-03 电子科技大学 Cloud-storage data lightweight-level public auditing method with privacy protection
CN105515778A (en) * 2015-12-25 2016-04-20 河南城建学院 Cloud storage data integrity service signature method
CN106790303A (en) * 2017-03-23 2017-05-31 西安电子科技大学 The data integrity verification method completed by third party in cloud storage
WO2017113088A1 (en) * 2015-12-29 2017-07-06 深圳大学 Cloud service-based data storage method, integrity detection method and apparatus, and terminal device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104023044A (en) * 2014-01-01 2014-09-03 电子科技大学 Cloud-storage data lightweight-level public auditing method with privacy protection
CN105515778A (en) * 2015-12-25 2016-04-20 河南城建学院 Cloud storage data integrity service signature method
WO2017113088A1 (en) * 2015-12-29 2017-07-06 深圳大学 Cloud service-based data storage method, integrity detection method and apparatus, and terminal device
CN106790303A (en) * 2017-03-23 2017-05-31 西安电子科技大学 The data integrity verification method completed by third party in cloud storage

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
《Cloud data integrity checking using bilinear pairing and network》;V. Balasubramanian等;《Springer Nature 2018》;20180212;全文 *
《云存储下数据完整性和安全性研究》;吴远栋;《中国优秀硕士学位论文数据库》;20170215(第2期);全文 *
《云计算环境下的安全》;邵志毅等;《西安邮电大学学报》;20150731;第20卷(第4期);全文 *
《基于改进跳表的云端数据完整性验证协议》;王瑞锦等;《电子科技大学学报》;20180131;第47卷(第1期);全文 *

Also Published As

Publication number Publication date
CN109802828A (en) 2019-05-24

Similar Documents

Publication Publication Date Title
Tian et al. Dynamic-hash-table based public auditing for secure cloud storage
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
Yu et al. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage
Zhou et al. Efficient certificateless multi-copy integrity auditing scheme supporting data dynamics
Zhu et al. Cooperative provable data possession for integrity verification in multicloud storage
Wei et al. Security and privacy for storage and computation in cloud computing
Zheng et al. Fair and dynamic proofs of retrievability
Li et al. OPoR: Enabling proof of retrievability in cloud computing with resource-constrained devices
Guo et al. Outsourced dynamic provable data possession with batch update for secure cloud storage
CN109861829B (en) Cloud data justice auditing system supporting dynamic updating and auditing method thereof
Thangavel et al. Enabling ternary hash tree based integrity verification for secure cloud data storage
Nirmala et al. Data confidentiality and integrity verification using user authenticator scheme in cloud
Wan et al. HIBEChain: A hierarchical identity-based blockchain system for large-scale IoT
CN106127081B (en) The open data fault-tolerant method for secure storing that can verify that
Ding et al. A public auditing protocol for cloud storage system with intrusion-resilience
Zhao et al. Fuzzy identity-based dynamic auditing of big data on cloud storage
CN112367168A (en) Method and device for generating key of block chain user
Mishra et al. BB-tree based secure and dynamic public auditing convergence for cloud storage
CN109802828B (en) Cloud data integrity auditing method supporting public verification
Abo-Alian et al. Auditing-as-a-service for cloud storage
Li et al. Recoverable private key scheme for consortium blockchain based on verifiable secret sharing
Li et al. A forward-secure certificate-based signature scheme
Armknecht et al. Sharing proofs of retrievability across tenants
Zou et al. Dynamic provable data possession based on ranked merkle hash tree
CN115208656A (en) Supply chain data sharing method and system based on block chain and authority management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210528

Termination date: 20211227

CF01 Termination of patent right due to non-payment of annual fee