CN109889497B - Distrust-removing data integrity verification method - Google Patents

Distrust-removing data integrity verification method Download PDF

Info

Publication number
CN109889497B
CN109889497B CN201910036327.7A CN201910036327A CN109889497B CN 109889497 B CN109889497 B CN 109889497B CN 201910036327 A CN201910036327 A CN 201910036327A CN 109889497 B CN109889497 B CN 109889497B
Authority
CN
China
Prior art keywords
data
intelligent contract
evidence
cloud storage
storage server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910036327.7A
Other languages
Chinese (zh)
Other versions
CN109889497A (en
Inventor
王海艳
张珈玮
骆健
孙杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201910036327.7A priority Critical patent/CN109889497B/en
Publication of CN109889497A publication Critical patent/CN109889497A/en
Application granted granted Critical
Publication of CN109889497B publication Critical patent/CN109889497B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a distrust-free data integrity verification method, which is based on a system model comprising a data owner, a cloud storage server and an intelligent contract and comprises the following steps: the data owner calculates the RSA modulus and generates a public and private key pair; the data owner divides the data into blocks to be processed, generates authentication metadata and transmits the authentication metadata to the intelligent contract and the cloud storage server; the data owner initiates a challenge request to the c data blocks; the cloud storage server receives the challenge request, calculates evidence for data integrity verification and sends the evidence to the intelligent contract; the intelligent contract verifies the evidence and returns a verification result to the data owner. The invention solves the problem of the non-credibility of a third party auditor in the data integrity verification service, and provides a distrust-free, efficient and reliable integrity verification and recovery method for combined and integrated data.

Description

Distrust-removing data integrity verification method
Technical Field
The invention relates to data security in the fields of service computing, cloud computing and the Internet of things, in particular to a data integrity verification method based on a block chain technology.
Background
Service computing is a new discipline spanning the fields of computer and information technology, consulting services, business management services, etc., and is a direct product of applying service-oriented architecture technology in eliminating the cross-channel between business services and information technology. Wherein: SOA (Service Oriented Architecture) and Web services aim at solving the Architecture problem of the platform, Grid & Utility Computing aim at solving the Service delivery problem, and Business Process Management aim at integrating and managing the Business itself.
Often, a single service cannot meet increasingly personalized and complicated user requirements, and at this time, a plurality of existing atomic services need to be combined to generate a value-added combined service meeting the user specific complex function requirements. And the data service combination is to algorithmically combine a plurality of simple and basic data services into a composite data service. The integrity verification of data is an important precondition for service combination and even service calculation, and the data integrity refers to the reliability and accuracy of the data. Data is input from the outside, errors or falsifications by others can occur in the process of data transmission or storage due to the influence of factors such as the data or the environment, and when the data stored in the database is different from the original data, the data distortion, namely the integrity is damaged. Current methods of implementing integrity constraints are further classified into static constraints and dynamic constraints.
With the advent of the big data era, a large number of Internet of Things (IoT) applications select to store and process data in the cloud, the data is dynamic, the updating speed of the data is gradually increased, various security problems such as data destruction and tampering are also endless, and the security of the data stored in the cloud faces unprecedented challenges, so that the integrity of the cloud data is effectively verified, and the method has a very important meaning for ensuring the quality of data integration service. Current public data integrity verification services need to rely on Third Party Auditors (TPA), but TPA-based frameworks in IoT tend not to be perceived as reliable. The TPA with low safety or malicious property is likely to make the verification result wrong and even cause data leakage of the user.
Disclosure of Invention
The purpose of the invention is as follows: aiming at the defects of the prior art, the invention provides a distrust-removing data integrity verification method, which can carry out data integrity verification without a third party auditor and improve the data security of a service system.
The technical scheme is as follows: the invention provides a distrust-removing data integrity verification method, which is based on the decentralized characteristic of a block chain technology, verifies the data integrity by an intelligent contract, but not by a third party auditor, verifies the integrity of data stored on a cloud server by utilizing an RSA encryption technology, finally realizes a data integrity verification scheme based on the model, and meets the security requirements of users on the data, and specifically comprises the following steps:
s10, the data owner generates data, calculates RSA modulus and generates a public and private key pair;
s20, the data owner divides the data into blocks, generates authentication metadata and transmits the authentication metadata to the intelligent contract and the cloud storage server;
s30, the data owner sends a challenge request to the c data blocks;
s40, the cloud storage server receives the challenge request, calculates evidence for data integrity verification and sends the evidence to the intelligent contract;
s50, the intelligent contract verifies the evidence and returns the verification result to the data owner.
Preferably, the step S10 of generating a public-private key pair includes the steps of:
s11, selecting two prime numbers p and q, and calculating an RSA modulus N ═ p · q;
s12, selecting g as QRNOf (2) generator, QRNIs the quadratic residue set of modulo N;
s13, generating the public-private key pair pk ═ N, e, sk ═ d, and satisfying the relation: e.d.ident.1 mod (p-1) (q-1), where pk is the public key, sk is the private key, e is 1 and pq Euler functions
Figure BDA0001946044290000021
Is disclosed in
Figure BDA0001946044290000022
Number of coprime, d is e for
Figure BDA0001946044290000023
The modulo element of (a).
Preferably, the step S20 includes:
s21, selecting a unique file identifier
Figure BDA0001946044290000024
Partitioning file F into blocks F ═ b1,b2,…,bn};
S22, generating an authentication metadata set for the partitioned data: phi ═ sigmai}1≤i≤nWherein
Figure BDA0001946044290000025
σiAuthentication metadata, m, representing each data block after blockingiEach data block is partitioned, and h is a hash function;
and S23, transmitting the authentication metadata to the intelligent contract after signing by using a private key, and simultaneously storing the file F and the authentication metadata phi in the cloud storage server.
Preferably, step S30 includes:
s31, the data owner randomly selects two keys:
Figure BDA0001946044290000026
s32, generating random numbers in the intelligent contract:
Figure BDA0001946044290000027
and calculate gs=gsmodN;
S33, intelligent contract make data integrity challenge request chal ═ (c, k)1,k2,gs) And sends it to the cloud storage server.
Preferably, the step S40 includes:
s41, after the cloud storage server receives the data integrity challenge request chal, calculating
Figure BDA0001946044290000028
Figure BDA0001946044290000031
Where π is a pseudorandom permutation function and f is a pseudorandom function;
s42, calculating evidence primitive ancestor { T, rho } according to the following formula and sending the evidence primitive ancestor { T, rho } to an intelligent contract:
Figure BDA0001946044290000032
Figure BDA0001946044290000033
where H is a hash algorithm in cryptography.
Preferably, the step S50 includes:
s51, after receiving the evidence { T, ρ } in the smart contract, calculates τ' ═ Te
S52, j is more than or equal to 1 and less than or equal to c, calculating
Figure BDA0001946044290000034
Figure BDA0001946044290000035
Figure BDA0001946044290000036
S53, calculating ρ' ═ H (τ)s) modN, judging whether rho is true or not, if the rho is equal to rho', the data can be requested to be used by a data user without being falsified; if the two are not equal, the data is distorted and cannot be used directly.
Has the advantages that:
1. the present invention replaces the centralized data Management Service (IMS) with fully decentralized block chain based data Integrity Service nodes. This eliminates the trust requirements for third party auditors and improves the reliability of data integrity services, with no one party actively terminating the service.
2. The method and the device utilize an RSA signature mechanism, consider blocking the data file F and then calculating the authentication metadata of each data block, reduce the calculation cost of generating the verification metadata to a certain extent, and have larger scale of test data compared with the existing method.
3. The invention comprises Homomorphic Verification Tags (HVTs), which are authentication metadata which cannot be counterfeited, reduces communication overhead in a block chain and a point-to-point network, can gather metadata of a plurality of data blocks into one value in application, and effectively solves the problem that the number of the data blocks and the size of the authentication metadata are linearly and rapidly increased.
4. According to the invention, the intelligent contract carries out integrity verification on the cloud data in a random sampling mode, so that the calculation cost is reduced.
5. The invention provides a data integrity verification framework based on a block chain, the model has a certain promotion effect on theoretical research of data service combination and development of future distributed application programs (Decentralized apps, DApp), and is a new attempt and a new idea for data integrity verification in a future cloud storage server.
Drawings
FIG. 1 is a data integrity service model for a blockchain-based network of the present invention;
FIG. 2 is a flow chart of data integrity verification of the present invention;
fig. 3 is a prototype of a system implementing the method according to an embodiment of the invention.
Detailed Description
The technical scheme of the invention is further explained by combining the attached drawings.
The invention uses the intelligent contract in the block chain network to replace the traditional TPA, and verifies the integrity of the data stored in the cloud server. Aiming at the characteristics of the dynamic property of IoT data, the confidentiality of the data when the data is stored in a cloud end, the credibility of a service party and the like, a data integrity verification model is provided. Fig. 1 shows the model structure, from which the basic elements included therein, namely the structural relationship between the data owner application, the data consumer application, the cloud storage server, and the integrity verification service can be seen. The concept of the present invention is first given in conjunction with this model as follows:
1) data Integrity Service (DIS) performs Integrity verification of Data as a network Service by a Service provider. Data integrity refers to the maintenance of data throughout its life cycle to ensure the accuracy and consistency of the data.
2) Data Owner Applications (DOAs) refer to applications that generate Data and deliver the Data to a cloud service provider, the entity generates Data through internet of things devices, and DOAs on a Personal Computer (PC) are used as nodes in a blockchain network to facilitate Data integrity verification.
3) Data Consumer Applications (DCA) refer to applications that request Data stored on a Cloud Server by using DOA, when there is a DCA request, the DOA should initiate a verification challenge request for the Data stored in the Cloud Server, and after verification is completed, the Cloud Storage Server (CSS) transmits the complete Data to the DCA through a P2P network. The cloud server, the cloud storage service party and the cloud storage server refer to the same equipment.
4) Data traffic refers to traffic initiated in the ethernet network when data needs to be transferred from one node to another. For example, DOA requests to transmit authentication metadata and file F to the cloud server, the cloud storage service party competes for opportunities to provide services as miners and earns corresponding service fees gas, and the data is transmitted by the P2P file system.
5) The contract transaction refers to the creation and invocation of intelligent contracts in the Ethernet network and pays a certain gas, for example, the integrity verification stage DOA initiates a verification challenge request to invoke the intelligent contracts, and the creation of the intelligent contracts is performed when the system is initialized.
For several potential problems affecting the security and efficiency of blockchain systems, the following assumptions are made in the present invention: the first assumption is that if all participating nodes attempt to benefit themselves, then a malicious attack of 51% is rarely present. The second assumption is that consensus in the blockchain can be achieved in a short time.
Based on the above model, in actual implementation, first, system initialization is performed to generate source data.
The system initialization comprises the following steps:
1) initialization of P2P File System (P2P File System, P2 PFS): and installing the P2PFS client and related items thereof and the P2PFS database configuration.
2) Initializing a block chain system: and establishing a private block chain network, and starting the Ethernet workshop network system from each participating node of the DOA and the DCA. If the cloud service wants to profit from this service framework, it can join the blockchain network and become a mineworker. The blockchain service is initialized by three steps: installing the ethernet house client and its related items, joining the ethernet house network where the data integrity verification service smart contracts, purchasing enough gas as a miner or from other users for subsequent transactions to take place.
And (3) source data generation: and (3) running the DOA to generate source data by using Raspberry generation 2 (Raspberry Pi 2) as the equipment of the Internet of things. In the invention, the Internet of things equipment and the PC together form a data owner, the Internet of things equipment is responsible for generating source data, and the PC is used for connecting the source data to a block chain and a P2P network.
Fig. 2 shows a data integrity verification process, which shows an interaction process among a data owner, a cloud storage service party, and an intelligent contract in an ethernet network by using an RSA encryption algorithm. The data owner here refers to the DOA on the PC.
Smart contracts, which are representative products of blockchain 2.0 technology, are a computer protocol intended to facilitate, verify or perform the fulfillment of contracts digitally. Smart contracts allow trusted transactions to be performed without a third party. And these transactions are traceable, irreversible. The intelligent contract in the invention refers to a computer device following the protocol, which contains a section of code which can be designed by oneself in an ether workshop and operates according to the specified instruction after being triggered.
The RSA algorithm is the first relatively perfect asymmetric cryptography algorithm, and compared to a Symmetric Encryption Algorithm (SEA), which uses the same key to encrypt and decrypt data, the RSA algorithm needs a pair of keys, i.e., a public key and a private key, and when one of the keys is used for encryption, the other key is used for decryption. It can be used for both encryption and digital signatures. The RSA modulus, i.e. the length of its key, is usually multiplied by two prime numbers randomly to obtain the modulus N. The modulus of decomposition is the most common attack method, and therefore, the modulus N is selected as large as possible according to the specific application. The RSA algorithm requires a pair of keys, a public key and a private key, the public key being public, and the private key being known only to the user himself and being used for digital signatures, with one encryption being used and the other being used for decryption. The longer the key of RSA, the more difficult it is to break.
As shown in fig. 2, the data owner generates a key pair, performs block processing on the data, generates metadata for verification for each block, forms an authentication metadata set, signs with a private key, and transmits the authentication metadata set to an intelligent contract, and stores the original data file and the authentication metadata in the cloud server for storage. In an ethernet network, the data owner should pay a certain gas for two transactions initiated by itself. Cloud service providers do not lose profit in this scenario, and they act as miners in the blockchain network to earn gas. The data owner application initiates a challenge request to the c data blocks, and the intelligent contract randomly selects two keys and selects a random number; the cloud storage service side receives the challenge request, calculates evidence and sends the evidence to the intelligent contract for verification; and the intelligent contract is verified after receiving the evidence, and a data integrity verification result is returned to the data owner for application.
Fig. 3 shows a structural relationship between a data owner, a data consumer and a cloud storage service party in data storage and data transmission in one embodiment. The data integrity verification method is described in detail below with reference to fig. 2 and 3.
In step S10, the data owner calculates the RSA modulus and generates a public-private key pair.
Firstly, selecting two prime numbers p and q with the length of 1024 bits, and calculating RSA modulus N as p.q; other lengths can be selected according to the safety requirement, and the more the number of bits is, the more difficult the cracking is, and the higher the safety is. Selecting g as QRNGenerator, QRNIs the quadratic residue set of modulo N; generating a public-private key pair pk ═ N, e, (d), pk being a public key and sk being a private key, and calculating an euler function
Figure BDA0001946044290000061
And is in 1 with
Figure BDA0001946044290000062
Get one and
Figure BDA0001946044290000063
a relatively prime number e, calculating e for
Figure BDA0001946044290000064
And satisfies formula 1:
e·d≡1mod(p-1)(q-1) (1)
at step S20, the data owner generates authentication metadata (HVTs) and communicates them to the intelligent contract.
Partitioning: selecting unique file identification
Figure BDA0001946044290000065
Partitioning file F into blocks F ═ b1,b2,…,bn};
Calculating metadata: generating an authentication metadata set for the partitioned data: phi ═ sigmai}1≤i≤nAnd satisfies formula 2:
Figure BDA0001946044290000066
σiauthentication metadata, m, representing each data block after blockingiIs each data block after being blocked, and h is a hash function.
And (3) transmission: the method comprises the steps of firstly signing authentication metadata with a private key and then transmitting the signature to an intelligent contract, simultaneously storing a file F and the authentication metadata phi into a cloud storage server, initiating data transaction by a DOA (data access agent), acquiring gas by the cloud server as a miner in a block link network at the moment, then initiating contract transaction by the DOA, simultaneously calling the intelligent contract by paying gas by the DOA, transmitting an authentication metadata set into the intelligent contract for storage, replacing TPA (trusted authentication protocol) in the traditional scheme, ensuring that backup metadata cannot be tampered and meanwhile realizing distrust.
At step S30, the data owner initiates a challenge request.
The DOA needs to verify data, initiate a challenge request, transfer the generated specific data to an intelligent contract, and finally, according to evidence provided by a cloud storage service party, the intelligent contract carries out calculation comparison, so that a third-party auditor is replaced. The method comprises the following specific steps:
s31, DOA randomly selects two keys:
assume that two random keys are respectively
Figure BDA0001946044290000071
S32, the intelligent contract automatically generates a random number after receiving the challenge request of DOA
Figure BDA0001946044290000072
And the calculation of formula 3 is made:
gs=gsmodN (3)
s33, intelligent contract make data integrity challenge request chal ═ (c, k)1,k2,gs) And sends it to the cloud storage service (prover).
In step S40, the storage service side receives the challenge request and calculates evidence for data integrity verification.
After receiving the data integrity challenge request chal, the cloud storage service party (prover) first calculates
Figure BDA0001946044290000073
Figure BDA0001946044290000074
Where π is a pseudorandom permutation function and f is a pseudorandom function;
evidence for verification is then calculated according to equations 4 and 5, where H is the hash function in cryptography:
Figure BDA0001946044290000075
Figure BDA0001946044290000076
finally the evidence tuple T, p is sent to the smart contract (verifier).
In step S50, the smart contract verifies the evidence and returns a verification result.
After receiving the evidence { T, ρ } the intelligent contract (verifier) first calculates τ' ═ Te
For j is more than or equal to 1 and less than or equal to c, calculating
Figure BDA0001946044290000077
ρ' is calculated using equation 6 and compared to ρ:
ρ′=H(τs)modN (6)
the intelligent contract returns a verification result, whether rho is true or not is judged, if the rho is equal to the rho', the data is complete without being damaged or tampered, a data user requests in the Ethernet network to form a transaction, and meanwhile, the data is provided for the data user by a point-to-point network; if the two are not equal, the data distortion is indicated, the data cannot be directly used, otherwise, the service quality of the data used later is affected, and the tampered data can be updated and restored by using a data recovery mechanism.

Claims (3)

1. A distrust data integrity verification method is characterized in that the method is based on a system model comprising a data owner, a cloud storage server and an intelligent contract, and comprises the following steps:
s10, the data owner generates data, calculates RSA modulus and generates a public and private key pair, wherein, the generation of the public and private key pair comprises the following steps:
s11, selecting two prime numbers p and q, and calculating an RSA modulus N ═ p · q;
s12, selecting g as QRNOf (2) generator, QRNIs the quadratic residue set of modulo N;
s13, generating public and private key pairpk ═ N, e, sk ═ d, and the relationship: e.d.ident.1 mod (p-1) (q-1), where pk is the public key, sk is the private key, e is 1 and pq Euler functions
Figure FDA0003098508810000011
Is disclosed in
Figure FDA0003098508810000012
Number of coprime, d is e for
Figure FDA0003098508810000013
A modulo element of (d);
s20, the data owner divides the data into blocks, generates authentication metadata and transmits the authentication metadata to the intelligent contract and the cloud storage server, and the method comprises the following steps:
s21, selecting a unique file identifier
Figure FDA0003098508810000014
Partitioning file F into blocks F ═ b1,b2,…,bn};
S22, generating an authentication metadata set for the partitioned data: phi ═ sigmai}1≤i≤nWherein
Figure FDA0003098508810000015
σiAuthentication metadata, m, representing each data block after blockingiEach data block is partitioned, and h is a hash function;
s23, the authentication metadata are signed by a private key and then transmitted to the intelligent contract, and meanwhile, the file F and the authentication metadata phi are stored in the cloud storage server;
s30, the data owner initiates a challenge request for the c data blocks, including:
s31, the data owner randomly selects two keys:
Figure FDA0003098508810000016
s32, generating random numbers in the intelligent contract:
Figure FDA0003098508810000017
and calculate gs=gsmodN;
S33, intelligent contract make data integrity challenge request chal ═ (c, k)1,k2,gs) And sending it to the cloud storage server;
s40, the cloud storage server receives the challenge request, calculates evidence for data integrity verification and sends the evidence to the intelligent contract;
s50, the intelligent contract verifies the evidence and returns the verification result to the data owner.
2. The method for verifying integrity of distrusted data according to claim 1, wherein said step S40 comprises:
s41, after the cloud storage server receives the data integrity challenge request chal, calculating
Figure FDA0003098508810000018
Figure FDA0003098508810000019
Where π is a pseudorandom permutation function and f is a pseudorandom function;
s42, calculating evidence primitive ancestor { T, rho } according to the following formula and sending the evidence primitive ancestor { T, rho } to an intelligent contract:
Figure FDA0003098508810000021
Figure FDA0003098508810000022
where H is a hash algorithm in cryptography.
3. The method for verifying integrity of distrusted data according to claim 2, wherein said step S50 comprises:
s51, after receiving the evidence { T, ρ } in the smart contract, calculates τ' ═ Te
S52, j is more than or equal to 1 and less than or equal to c, calculating
Figure FDA0003098508810000023
S53, calculating ρ' ═ H (τ)s) modN, judging whether rho is true or not, if the rho is equal to rho', the data can be requested to be used by a data user without being falsified; if the two are not equal, the data is distorted and cannot be used directly.
CN201910036327.7A 2019-01-15 2019-01-15 Distrust-removing data integrity verification method Active CN109889497B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910036327.7A CN109889497B (en) 2019-01-15 2019-01-15 Distrust-removing data integrity verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910036327.7A CN109889497B (en) 2019-01-15 2019-01-15 Distrust-removing data integrity verification method

Publications (2)

Publication Number Publication Date
CN109889497A CN109889497A (en) 2019-06-14
CN109889497B true CN109889497B (en) 2021-09-07

Family

ID=66926028

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910036327.7A Active CN109889497B (en) 2019-01-15 2019-01-15 Distrust-removing data integrity verification method

Country Status (1)

Country Link
CN (1) CN109889497B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110263584B (en) * 2019-06-19 2020-10-27 华中科技大学 Block chain-based data integrity auditing method and system
CN111090840B (en) * 2019-11-15 2022-09-13 杭州云象网络技术有限公司 Method for user service authentication by using block chain pre-registration information
CN111222176B (en) * 2020-01-08 2022-09-23 中国人民解放军国防科技大学 Block chain-based cloud storage possession proving method, system and medium
CN111259454B (en) * 2020-01-10 2022-07-05 山东师范大学 Non-interactive data integrity auditing method, fair payment method and system
CN111339572A (en) * 2020-03-04 2020-06-26 鹏城实验室 Method and system for verifying integrity of cloud data, terminal device and storage medium
CN111723397A (en) * 2020-05-21 2020-09-29 天津大学 Block chain-based Internet of things data protection method
CN111711627B (en) * 2020-06-16 2023-03-31 湖南天河国云科技有限公司 Industrial Internet data security monitoring method and system based on block chain
CN112054897B (en) * 2020-08-13 2021-08-03 武汉大学 Outsourcing Internet of things data for protecting privacy based on block chain and integrity verification method for backup of outsourcing Internet of things data
CN112968922A (en) * 2021-01-19 2021-06-15 河北蜂之巢互联网技术有限公司 Stream data storage method and stream data storage system
CN113556322B (en) * 2021-06-23 2023-08-18 北京航空航天大学 Cloud data integrity verification method based on blockchain
CN114726582B (en) * 2022-03-09 2024-03-12 西安理工大学 Fair payment method in outsourcing data integrity verification based on blockchain
CN114567669B (en) * 2022-03-09 2023-08-04 福州大学 Trusted SOA system based on blockchain
CN116781427B (en) * 2023-08-23 2023-11-03 国网江西省电力有限公司信息通信分公司 Cloud storage data integrity verification method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790045A (en) * 2016-12-19 2017-05-31 南京邮电大学 One kind is based on cloud environment distributed virtual machine broker architecture and data integrity support method
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN109194466A (en) * 2018-10-29 2019-01-11 南开大学 A kind of cloud data integrity detection method and system based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790045A (en) * 2016-12-19 2017-05-31 南京邮电大学 One kind is based on cloud environment distributed virtual machine broker architecture and data integrity support method
CN108600163A (en) * 2018-03-13 2018-09-28 南京邮电大学 A kind of cloud environment distributed hash chain framework and cloud data integrity verification method
CN109194466A (en) * 2018-10-29 2019-01-11 南开大学 A kind of cloud data integrity detection method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Cloud data security and integrity protection model based on distributed virtual machine agents;Xiaolong Xu等;《2016 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery》;20161015;第6-12页 *

Also Published As

Publication number Publication date
CN109889497A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109889497B (en) Distrust-removing data integrity verification method
US11329995B2 (en) Blockchain-based system, and electronic apparatus and method in the system
CN111737724B (en) Data processing method and device, intelligent equipment and storage medium
Lu et al. A secure and scalable data integrity auditing scheme based on hyperledger fabric
KR102687781B1 (en) System and method for authenticating off-chain data based on proof verification
JP6690066B2 (en) Validating the integrity of data stored on the consortium blockchain using the public sidechain
CN108833081B (en) Block chain-based equipment networking authentication method
US11212081B2 (en) Method for signing a new block in a decentralized blockchain consensus network
Wei et al. Security and privacy for storage and computation in cloud computing
Shu et al. Blockchain-based decentralized public auditing for cloud storage
Ferrer-Gomila et al. A fair contract signing protocol with blockchain support
CN111294379B (en) Block chain network service platform, authority hosting method thereof and storage medium
US10887104B1 (en) Methods and systems for cryptographically secured decentralized testing
US20170126684A1 (en) Method for proving retrievability of information
Cai et al. A blockchain-assisted trust access authentication system for solid
Wang et al. Decentralized data outsourcing auditing protocol based on blockchain
Wang et al. Improved group‐oriented proofs of cloud storage in IoT setting
Chen et al. TrustBuilder: A non-repudiation scheme for IoT cloud applications
CN111385096B (en) Block chain network system, signature processing method, terminal and storage medium
CN115705601A (en) Data processing method and device, computer equipment and storage medium
CN114362958B (en) Intelligent home data security storage auditing method and system based on blockchain
CN110827034A (en) Method and apparatus for initiating a blockchain transaction
Wang et al. A novel blockchain identity authentication scheme implemented in fog computing
Ren et al. Attributed based provable data possession in public cloud storage
Tan et al. Layering quantum-resistance into classical digital signature algorithms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant