CN113886856A - Dual verifiable cloud storage method based on block chain - Google Patents

Dual verifiable cloud storage method based on block chain Download PDF

Info

Publication number
CN113886856A
CN113886856A CN202111218019.XA CN202111218019A CN113886856A CN 113886856 A CN113886856 A CN 113886856A CN 202111218019 A CN202111218019 A CN 202111218019A CN 113886856 A CN113886856 A CN 113886856A
Authority
CN
China
Prior art keywords
data
verification
cloud server
node
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111218019.XA
Other languages
Chinese (zh)
Inventor
冯涛
孔繁琪
柳春岩
方君丽
马蓉
杨璞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanzhou University of Technology
Original Assignee
Lanzhou University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanzhou University of Technology filed Critical Lanzhou University of Technology
Priority to CN202111218019.XA priority Critical patent/CN113886856A/en
Publication of CN113886856A publication Critical patent/CN113886856A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

A dual verifiable cloud storage method based on a block chain belongs to the technical field of block chain data privacy protection safety, and a data owner encrypts and signs data by using a homomorphic encryption technology and uploads a ciphertext and a signature to a cloud server by a user; the cloud server uploads the ciphertext aggregation result to the block head, and the data owner records the information corresponding to the uploaded ciphertexts to the blocks 1 to n respectively; the data user requests a data result from the cloud server, and the cloud server returns a calculation result; the data user sends a total verification data task to the mine digging node, and after the mine digging node receives the verification task, the overall verification is carried out on the block chain head; if the verification data is correct, the cloud server can obtain service fees and complete the transaction; and if the verification data is incomplete, the node of the miner conducts single verification, and the nodes access the blocks 1 to n respectively to trace the malicious users.

Description

Dual verifiable cloud storage method based on block chain
Technical Field
The invention relates to the technical field of block chain data privacy protection safety.
Background
The block chain technology is a distributed network data management technology, network transmission and access safety is guaranteed by using a cryptography technology and a distributed consensus protocol, and data cross validation, consistency of the whole network and difficult tampering are realized. With the development of the blockchain technology, perfect transparency and distributed verifiability can be provided, the network security transmission is ensured by using the cryptography technology and the consensus protocol, more application scenes and functionalities are added for verifiable computation, and a more secure and credible data sharing platform is created. Meanwhile, the block chain and the verifiable calculation jointly perform data privacy protection, so that distributed storage of data is facilitated, integrity of cloud data is checked, data security problems caused by data damage behaviors are effectively controlled, and a supervision department is also facilitated to effectively supervise scenes such as outsourcing calculation and track malicious input.
Cloud storage provides high-quality on-demand service for data storage and analysis, but privacy disclosure problems brought by network access and data uploading are becoming serious. The cloud server or an adversary maliciously acquires and tamperposes the data of the user, sensitive information is leaked, the malicious user cannot be tracked, and a vicious circle is caused. As proved by the smart home manufacturer Wyze Labs, about 240 million of client detailed information data are leaked by the cloud server within three more weeks from 12 month 4 to 12 month 26 in 2019. Therefore, the confidentiality and the integrity of the cloud storage data are important for the healthy development of the industrial Internet of things. Therefore, for the problems of credibility and safety of data processing, the fact that a user inquires real data is guaranteed, and the research of a verifiable cloud storage scheme based on a block chain is of great significance.
Homomorphic hash function: when a file needs to be verified whether it is tampered with, the hash function of the file is generally verified whether it is tampered with. The hash values of the individual file blocks may be computed separately and then the hash value of the entire file may be computed by combining the hash values of all of the individual file blocks. That is, the hash value of a file can be obtained by hashing the entire file, or by hashing partial files and then combining the hash values of the partial files.
Homomorphic encryption technology: homomorphic encryption may perform a specific mathematical operation on the ciphertext and the decrypted result is equal to the result of the operation performed on the corresponding plaintext. The method has important application in data aggregation, privacy protection and the like. There are symmetric encryption and asymmetric encryption. Symmetric encryption refers to the same key for encryption and decryption, and the adoption of the method obviously reduces the calculation expense; and the asymmetric encryption uses public key encryption and private key decryption. In the asymmetric encryption system, the encryption and decryption operation is relatively complex to realize, the efficiency is relatively low, and the occupation of resources is relatively large. The scheme uses a symmetric privacy homomorphic encryption technology to encrypt the original data, and is high in encryption speed and easy to realize.
Disclosure of Invention
The invention aims to provide a dual verifiable cloud storage method based on a block chain.
The invention relates to a block chain-based dual verifiable cloud storage method, which comprises a data encryption and decryption aggregation algorithm, a total verification algorithm and a single verification algorithm, and comprises the following steps:
firstly, a data owner encrypts and signs data by using a homomorphic encryption technology, and then a plurality of users upload a ciphertext and a signature to a cloud server;
secondly, the cloud server uploads the ciphertext aggregation result to a block header, and a data owner records the information summary corresponding to each uploaded ciphertext to blocks 1 to n respectively;
then, the data user requests a data result from the cloud server, and the cloud server returns a calculation result;
secondly, the data user sends a verification total data task to the mine digging node, and after the mine digging node receives the verification task, the overall result verification is carried out on the block chain head, and a total data verification result is returned;
then, if the verification data is correct, the cloud server can obtain service fees to complete the transaction; if the verification data is incomplete, returning an error result to the cloud server and terminating the transaction; after receiving the error result feedback, the cloud service sends a single data information verification task to the miner node again;
finally, after receiving the verification task, the mine digging node respectively accesses the blocks 1 to n and returns a single verification result to the cloud server; the traced malicious user will be punished by the loss deposit and the user may refuse payment.
Compared with the prior art, the method has the advantages that:
(1) the block chain technology can realize the consistent storage and the difficult tampering of the data, and the difficulty and the cost of the uplink data counterfeiting are increased, so that the worry of most users about the data credit can be eliminated.
(2) The homomorphic encryption technology is adopted to encrypt the data, so that the problems of privacy disclosure, unsafe transmission and the like are solved, and the reliability and the credibility of the calculation process are ensured.
(3) By applying the hash function with homomorphic property, the cloud server can aggregate signatures of multiple users and perform overall verification on aggregated data, so that the problems of large communication burden, low computing efficiency and the like are solved. And when a malicious user uploading false data needs to be traced, performing independent verification. The problem of tracing malicious users in distributed computing and cloud storage is solved, and vicious circle is effectively avoided.
Drawings
Fig. 1 is a model of a cloud storage scheme based on blockchains and supporting dual authentication.
Detailed Description
As shown in fig. 1, the invention is a dual verifiable cloud storage method based on a block chain, and homomorphic encryption and homomorphic hash functions are introduced to achieve privacy protection of data and traceable malicious users; the method comprises a data encryption and decryption aggregation algorithm, a total verification algorithm and a single verification algorithm, and comprises the following steps:
firstly, a data owner encrypts and signs data by using a homomorphic encryption technology, and then a plurality of users upload a ciphertext and a signature to a cloud server;
secondly, the cloud server uploads the ciphertext aggregation result to a block header, and a data owner records the information summary corresponding to each uploaded ciphertext to blocks 1 to n respectively;
then, the data user requests a data result from the cloud server, and the cloud server returns a calculation result;
secondly, the data user sends a verification total data task to the mine digging node, and after the mine digging node receives the verification task, the overall result verification is carried out on the block chain head, and a total data verification result is returned;
then, if the verification data is correct, the cloud server can obtain service fees to complete the transaction; if the verification data is incomplete, returning an error result to the cloud server and terminating the transaction; after receiving the error result feedback, the cloud service sends a single data information verification task to the miner node again;
finally, after receiving the verification task, the mine digging node respectively accesses the blocks 1 to n and returns a single verification result to the cloud server; the traced malicious user will be punished by the loss deposit and the user may refuse payment.
The above dual verifiable cloud storage method based on the block chain includes a data encryption and decryption aggregation algorithm, a total verification algorithm, and a single verification algorithm, and specifically includes:
(1) the data encryption and decryption aggregation algorithm comprises the following steps:
the data preparation stage flow in the step (1-1) is as follows:
key distribution in steps (1-1-1); in the key distribution phase, the system broadcasts a key generated by a stream encryption algorithm cluster (RSA Data Security, RC4) algorithm based on variable key length for each Data consumer;
a counter is divided into steps (1-1-2); in order to enable the cloud service platform to check whether the data uploaded by the data owner is the latest data, each data owner generates a count and initializes the count, and the real-time performance of the data and the capability of resisting replay attack are guaranteed through the method;
data encryption is carried out in steps (1-1-3); the data owner L will send the original data mLAfter being encrypted, the data are uploaded to the cloud suitA server, which ensures the privacy of the data and has an encryption algorithm of cL=Enc(mL)=mL+rt*kL
The ciphertext aggregation stage process of the cloud service platform in the step (1-2) is as follows:
carrying out ciphertext polymerization treatment in steps (1-2-1); the cloud server aggregates the ciphertexts uploaded by the V data owners through an encryption algorithm; because the addition homomorphic encryption is adopted, the encrypted text does not need to be decrypted, and the uploaded data can be directly subjected to related operation; the calculation cost is reduced, the safety of the scheme is improved, and the risk of privacy disclosure is reduced; the polymerization function is CAGG ═ c1+c2+…+cV=Enc(m1)+Enc(m2)+…+Enc(mv);
Data decryption is carried out in steps (1-2-2); after receiving the ciphertext uploaded by the data owner, the cloud server decrypts the ciphertext, wherein a decryption function of the ciphertext is dec (CAGG) -CAGG-rt-m1+m2+…+mv
(2) The overall verification algorithm comprises the following steps:
in a verifiable computing scheme, excessive communication traffic is caused by independently verifying the ciphertext of each user, so that a cloud server is required to aggregate each signature, and the overall verification work is firstly carried out;
the process of the system establishment stage (Setup) in the step (2-1) is as follows:
the system is provided with V data owners in total, each data owner encrypts own data and stores the encrypted data on a cloud service platform, and aggregated data F is { m ═ m1,m2,…,mV}; wherein the data of each data owner l is divided into n data blocks, i.e. Fl={ml,1,ml,2,…,ml,n};
Step (2-1-1) Key Generation KeyGen (1)k) (ii) a Taking a safety parameter k as input, a data owner l randomly selects two prime numbers p ═ 2p '+ 1 and q ═ 2 q' +1, and the length of p and q is equal to ensure that p and q are large prime numbers, and N is calculatedlP × q and
Figure BDA0003311462650000041
randomly selecting integers
Figure BDA0003311462650000042
Satisfy the requirement of
Figure BDA0003311462650000043
And calculating the integer dlSatisfy the requirement of
Figure BDA0003311462650000044
Safely destroy p, q,
Figure BDA0003311462650000045
Selecting secure homomorphic hash functions
Figure BDA0003311462650000046
The public key pk of the userl=(Nl,el) Private key skl=(dl);
Steps (2-1-2) SignGen (F)l,skl) (ii) a Data owner selection data FlOf (2)
Figure BDA0003311462650000047
For each i e {1,2, …, n }, the user computes a signature
Figure BDA0003311462650000048
By sigmalSet phi representing signaturesl={σl,1l,2,…,σl,i};。
To guarantee namelIntegrity of, user calculates tl=namel||Signskl(namel) As file FlOf (1), Signskl(namel) Is in the private key sklSignature of the user, FlAnd (phi)l,tl) Sending the data to a cloud server;
the flow of the Challenge stage (Challenge) in the step (2-2) is as follows:
ore digger node retrieval file label tlAnd use of pklVerifying a signature tlSuch asIf the verification fails, the transaction is terminated; if the verification is successful, its name is restoredl
Assuming that the miner node needs to verify the integrity of the uploaded data of V data owners, it randomly generates a subset I containing c elements { s }j}1≤j≤cAnd s1≤s2≤…≤scAnd for each I E I, randomly selecting the cloud service platform
Figure BDA0003311462650000049
Generating challenge message chal ═ i, vi}i∈IAnd sends it to the cloud server and blockchain.
Step (2-3) the evidence generation phase (ProofGen) phase flow is:
ProofGen({ml,i}i∈Il,chal,pkl) The cloud service platform receives the challenge chal ═ i, vi}i∈ILater, the cloud service platform selects data { ml,i}i∈IThen sends viml,iSending the data to a cloud server; cloud server random selection
Figure BDA00033114626500000410
Namely, it is
Figure BDA00033114626500000411
To blind mu'lLet mu stand forl=μ′l+rlLet us order
Figure BDA00033114626500000412
Second, the cloud server computes an aggregated signature
Figure BDA00033114626500000413
The evidence of memory integrity [ mu, { sigma ] is then sent to the mineworker node and blockchainl}1≤l≤V,Y}。
The data Verification stage (Verification) process in the step (2-4) is as follows:
ProofVeriy(Proof,pkl) The mine digging node receives Proof ═ mu sent by the cloud server,{σl}1≤L≤VY, and the following formula was verified
Figure BDA0003311462650000051
If the equation is established, returning the node of the ore digger to TRUE; otherwise, returning FALSE, performing independent verification, and tracing the malicious user.
(3) The single verification algorithm steps are:
the system establishment stage (Setup) process in the step (3-1) is as follows:
let n data blocks of data owner L be F' ═ mL,1,mL,2,…,mL,n}; the system firstly executes the following algorithm to generate a key pair and system parameters;
step by step (3-1-1) KeyGen (1)k) Inputting a security parameter k to generate a public key pk ═ N, e, and a private key sk ═ d;
in steps (3-1-2) SignGen (F ', sk), the data owner randomly selects data F' ═ mL,1,mL,2,…,mL,nIdentifier of } an
Figure BDA0003311462650000052
For each data block mL,nI e {1,2, …, n } computes the signature σL,i=(H(name||i)H(mL,i))dFrom σ'LDenotes a set of signatures Φ'L={σL,1L,2,…,σL,n};
To ensure the integrity of the name, the user calculates t-name-Signsk(name) as a tag for the file F', Signsk(name) is the signature under the private key d; assuming that the miner node knows the number of blocks n for F ', the user will sum F ' with (Φ 'LAnd t) sending to the cloud service platform.
The Challenge stage (Challenge) flow in the step (3-2) is as follows:
the miner node retrieves the file label t, verifies the signature t by using pk, and terminates the transaction if the verification fails; if the verification is successful, restoring the name of the user;
to check F' ═ mL,1,mL,2,…,mL,nIntegrity of the user, the user sends to the miner nodeA request for authentication; after receiving the verification request, the miner node randomly generates a subset I containing c elements(s)j}1≤j≤cAnd s1≤s2≤…≤scFor each I ∈ I, the miner node is randomly selected
Figure BDA0003311462650000053
Generating challenge message chal ═ i, vi}i∈IAnd sends it to the cloud server.
Step (3-3) the evidence generation phase (ProofGen) procedure was:
ProofGen({mL,i}i∈I,Φ′Lchal, pk), challenge chal ═ i, v, and challenge receivedi}i∈ILater, the cloud service platform selects data { mL,i}i∈IThen sends vimL,iSending the data to a cloud server; the cloud server randomly selects r to be ZpAnd calculating Y ═ H (r), and summarizing the data sent by each data owner. Namely, it is
Figure BDA0003311462650000054
To blind μ ', let μ ═ μ' + r;
at the same time, the cloud server computes an aggregated signature
Figure BDA0003311462650000061
Then { mu, sigma'LY is sent to the miner node as proof of storage integrity.
The Verification stage (Verification) process in the step (3-4) is as follows:
profofveriy (Proof, pk), which received Proof ═ μ, σ 'transmitted from the cloud server'LY, mine miner node verification
Figure BDA0003311462650000062
If the equation is established, returning to TRUE by the ore digger node; otherwise, returning FALSE and finding out the malicious user.

Claims (2)

1. The dual verifiable cloud storage method based on the block chain comprises a data encryption and decryption aggregation algorithm, a total verification algorithm and a single verification algorithm, and is characterized by comprising the following steps:
firstly, a data owner encrypts and signs data by using a homomorphic encryption technology, and then a plurality of users upload a ciphertext and a signature to a cloud server;
secondly, the cloud server uploads the ciphertext aggregation result to a block header, and a data owner records the information summary corresponding to each uploaded ciphertext to blocks 1 to n respectively;
then, the data user requests a data result from the cloud server, and the cloud server returns a calculation result;
secondly, the data user sends a verification total data task to the mine digging node, and after the mine digging node receives the verification task, the overall result verification is carried out on the block chain head, and a total data verification result is returned;
then, if the verification data is correct, the cloud server can obtain service fees to complete the transaction; if the verification data is incomplete, returning an error result to the cloud server and terminating the transaction; after receiving the error result feedback, the cloud service sends a single data information verification task to the miner node again;
finally, after receiving the verification task, the mine digging node respectively accesses the blocks 1 to n and returns a single verification result to the cloud server; the traced malicious user will be punished by the loss deposit and the user may refuse payment.
2. The blockchain-based dual verifiable cloud storage method of claim 1, wherein:
(1) the data encryption and decryption aggregation algorithm comprises the following steps:
the data preparation stage flow in the step (1-1) is as follows:
key distribution in steps (1-1-1); in the key distribution stage, the system broadcasts a key generated by a stream encryption algorithm cluster algorithm based on variable key length for each data user;
a counter is divided into steps (1-1-2); in order to enable the cloud service platform to check whether the data uploaded by the data owner is the latest data, each data owner generates a count and initializes the count, and the real-time performance of the data and the capability of resisting replay attack are guaranteed through the method;
data encryption is carried out in steps (1-1-3); the data owner L will send the original data mLAfter being encrypted, the data are uploaded to a cloud server, so that the privacy of the data is guaranteed, and the encryption algorithm is cL=Enc(mL)=mL+rt*kL
The ciphertext aggregation stage process of the cloud service platform in the step (1-2) is as follows:
carrying out ciphertext polymerization treatment in steps (1-2-1); the cloud server aggregates the ciphertexts uploaded by the V data owners through an encryption algorithm; because the addition homomorphic encryption is adopted, the encrypted text does not need to be decrypted, and the uploaded data can be directly subjected to related operation; the calculation cost is reduced, the safety of the scheme is improved, and the risk of privacy disclosure is reduced; the polymerization function is CAGG ═ c1+c2+…+cV=Enc(m1)+Enc(m2)+…+Enc(mv);
Data decryption is carried out in steps (1-2-2); after receiving the ciphertext uploaded by the data owner, the cloud server decrypts the ciphertext, wherein the decryption function is
Figure FDA00033114626400000215
(2) The overall verification algorithm comprises the following steps:
in a verifiable computing scheme, excessive communication traffic is caused by independently verifying the ciphertext of each user, so that a cloud server is required to aggregate each signature, and the overall verification work is firstly carried out;
the process of the system establishing stage in the step (2-1) is as follows:
the system is provided with V data owners in total, each data owner encrypts own data and stores the encrypted data on a cloud service platform, and aggregated data F is { m ═ m1,m2,…,mV}; wherein the data of each data owner l is divided into n data blocks, i.e. Fl={ml,1,ml,2,…,ml,n};
Step (2-1-1) Key Generation KeyGen (1)k) (ii) a Taking a safety parameter k as input, a data owner l randomly selects two prime numbers p ═ 2p '+ 1 and q ═ 2 q' +1, and the length of p and q is equal to ensure that p and q are large prime numbers, and N is calculatedlP × q and
Figure FDA0003311462640000021
randomly selecting integers
Figure FDA0003311462640000022
Satisfy the requirement of
Figure FDA0003311462640000023
And calculating the integer dlSatisfy the requirement of
Figure FDA0003311462640000024
Safely destroy p, q,
Figure FDA0003311462640000025
Selecting secure homomorphic hash functions
Figure FDA0003311462640000026
The public key pk of the userl=(Nl,el) Private key skl=(dl);
Steps (2-1-2) SignGen (F)l,skl) (ii) a Data owner selection data FlOf (2)
Figure FDA0003311462640000027
For each i e {1,2, …, n }, the user computes a signature
Figure FDA0003311462640000028
By sigmalSet phi representing signaturesl={σl,1l,2,…,σl,i};
To guarantee namelIntegrity, user calculation of
Figure FDA0003311462640000029
As file FlThe label of (a) is used,
Figure FDA00033114626400000210
is in the private key sklSignature of the user, FlAnd (phi)l,tl) Sending the data to a cloud server;
the challenge stage process in the step (2-2) is as follows:
ore digger node retrieval file label tlAnd use of pklVerifying a signature tlIf the verification fails, the transaction is terminated; if the verification is successful, its name is restoredl
Assuming that the miner node needs to verify the integrity of the data uploaded by V data owners, it randomly generates a subset containing c elements
Figure FDA00033114626400000211
And s1≤s2≤…≤scAnd for each I E I, randomly selecting the cloud service platform
Figure FDA00033114626400000212
Generating challenge message chal ═ i, vi}i∈IAnd sending it to the cloud server and the blockchain;
the evidence generation stage process in the step (2-3) is as follows:
ProofGen({ml,i}i∈Il,chal,pkl) The cloud service platform receives the challenge chal ═ i, vi}i∈ILater, the cloud service platform selects data { ml,i}i∈IThen sends viml,iSending the data to a cloud server; cloud server random selection
Figure FDA00033114626400000213
Namely, it is
Figure FDA00033114626400000214
To blind mu'lLet mu stand forl=μ′l+rlLet us order
Figure FDA0003311462640000031
Second, the cloud server computes an aggregated signature
Figure FDA0003311462640000032
The evidence of memory integrity [ mu, { sigma ] is then sent to the mineworker node and blockchainl}1≤l≤V,Y};
The data verification stage flow in the step (2-4) is as follows:
ProofVeriy(Proof,pkl) The node of the mine miner receives Proof ═ mu, { sigma ] sent by the cloud serverl}1≤L≤VY, and the following formula was verified
Figure FDA0003311462640000033
If the equation is established, returning the node of the ore digger to TRUE; otherwise, returning FALSE, performing independent verification, and tracing the malicious user;
(3) the single verification algorithm steps are:
the system establishing stage process in the step (3-1) is as follows:
let n data blocks of data owner L be F' ═ mL,1,mL,2,…,mL,n}; the system firstly executes the following algorithm to generate a key pair and system parameters;
step by step (3-1-1) KeyGen (1)k) Inputting a security parameter k to generate a public key pk ═ N, e, and a private key sk ═ d;
in steps (3-1-2) SignGen (F ', sk), the data owner randomly selects data F' ═ mL,1,mL,2,…,mL,nIdentifier of } an
Figure FDA0003311462640000034
For each data block mL,nI e {1,2, …, n } computes the signature σL,i=(H(name||i)H(mL,i))dFrom σ'LDenotes a set of signatures Φ'L={σL,1L,2,…,σL,n};
To ensure the integrity of the name, the user calculates t-name-Signsk(name) as a tag for the file F', Signsk(name) is the signature under the private key d; assuming that the miner node knows the number of blocks n for F ', the user will sum F ' with (Φ 'LT) sending to a cloud service platform;
the challenge stage process in the step (3-2) is as follows:
the miner node retrieves the file label t, verifies the signature t by using pk, and terminates the transaction if the verification fails; if the verification is successful, restoring the name of the user;
to check F' ═ mL,1,mL,2,…,mL,nThe integrity of the node is verified, and the user sends a verification request to the node of the mine digging person; after receiving the verification request, the miner node randomly generates a subset I containing c elements(s)j}1≤j≤cAnd s1≤s2≤…≤scFor each I ∈ I, the miner node is randomly selected
Figure FDA0003311462640000035
Generating challenge message chal ═ i, vi}i∈IAnd sending it to the cloud server;
the evidence generation stage process in the step (3-3) is as follows:
ProofGen({mL,i}i∈I,Φ′Lchal, pk), challenge chal ═ i, v, and challenge receivedi}i∈ILater, the cloud service platform selects data { mL,i}i∈IThen sends vimL,iSending the data to a cloud server; the cloud server randomly selects r to be ZpAnd calculating Y ═ H (r), and summarizing the data sent by each data owner. Namely, it is
Figure FDA0003311462640000043
To blind μ ', let μ ═ μ' + r;
at the same time, the cloud server computes an aggregated signature
Figure FDA0003311462640000041
Then { mu, sigma'LY is used as evidence of storage integrity and sent to the ore drawer node;
the flow of the verification stage in the step (3-4) is as follows:
profofveriy (Proof, pk), which received Proof ═ μ, σ 'transmitted from the cloud server'LY, mine miner node verification
Figure FDA0003311462640000042
If the equation is established, returning to TRUE by the ore digger node; otherwise, returning FALSE and finding out the malicious user.
CN202111218019.XA 2021-10-20 2021-10-20 Dual verifiable cloud storage method based on block chain Pending CN113886856A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111218019.XA CN113886856A (en) 2021-10-20 2021-10-20 Dual verifiable cloud storage method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111218019.XA CN113886856A (en) 2021-10-20 2021-10-20 Dual verifiable cloud storage method based on block chain

Publications (1)

Publication Number Publication Date
CN113886856A true CN113886856A (en) 2022-01-04

Family

ID=79003636

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111218019.XA Pending CN113886856A (en) 2021-10-20 2021-10-20 Dual verifiable cloud storage method based on block chain

Country Status (1)

Country Link
CN (1) CN113886856A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598717A (en) * 2022-04-08 2022-06-07 徐洪记 Distributed cloud storage data access method and data service system
CN114760062A (en) * 2022-03-14 2022-07-15 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster cooperative combat data privacy protection method based on block chain
CN114844652A (en) * 2022-06-07 2022-08-02 湛宗标 Cloud authentication service system based on block chain and big data mining method
CN115085983A (en) * 2022-06-02 2022-09-20 度小满科技(北京)有限公司 Data processing method and device, computer readable storage medium and electronic equipment
CN116645233A (en) * 2023-07-27 2023-08-25 北京路凯智行科技有限公司 Automated mining area system and method for mining area operation with an automated mining area system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114760062A (en) * 2022-03-14 2022-07-15 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster cooperative combat data privacy protection method based on block chain
CN114760062B (en) * 2022-03-14 2023-10-20 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster collaborative combat data privacy protection method based on block chain
CN114598717A (en) * 2022-04-08 2022-06-07 徐洪记 Distributed cloud storage data access method and data service system
CN115085983A (en) * 2022-06-02 2022-09-20 度小满科技(北京)有限公司 Data processing method and device, computer readable storage medium and electronic equipment
CN115085983B (en) * 2022-06-02 2024-03-12 度小满科技(北京)有限公司 Data processing method, data processing device, computer readable storage medium and electronic equipment
CN114844652A (en) * 2022-06-07 2022-08-02 湛宗标 Cloud authentication service system based on block chain and big data mining method
CN116645233A (en) * 2023-07-27 2023-08-25 北京路凯智行科技有限公司 Automated mining area system and method for mining area operation with an automated mining area system
CN116645233B (en) * 2023-07-27 2024-01-05 北京路凯智行科技有限公司 Automated mining area system and method for mining area operation with an automated mining area system

Similar Documents

Publication Publication Date Title
CN110740033B (en) Block chain multi-party data sharing method based on secret sharing technology
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
CN113595971B (en) Block chain-based distributed data security sharing method, system and computer readable medium
CN113886856A (en) Dual verifiable cloud storage method based on block chain
CN109510818B (en) Data transmission system, method, device, equipment and storage medium of block chain
KR20180116278A (en) Common information secrets for secure information exchange and hierarchical and deterministic cryptographic keys
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN106487506B (en) Multi-mechanism KP-ABE method supporting pre-encryption and outsourcing decryption
CN108683493A (en) The data aggregation method of secret protection is provided in a kind of intelligent grid
CN102291418A (en) Method for realizing cloud computing security architecture
CN108462575B (en) Uploading data encryption method based on threshold hybrid encryption without trusted center
CN109767218B (en) Block chain certificate processing method and system
CN111274594B (en) Block chain-based secure big data privacy protection sharing method
CN109861956B (en) Data verification system, method, device and equipment based on state channel
CN112085502B (en) Lightweight block chain supervision method and system based on edge calculation
CN112532580B (en) Data transmission method and system based on block chain and proxy re-encryption
CN113225302B (en) Data sharing system and method based on proxy re-encryption
CN114036539A (en) Safety auditable Internet of things data sharing system and method based on block chain
CN113556363A (en) Data sharing method and system based on decentralized and distributed proxy re-encryption
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
CN111327419A (en) Method and system for resisting quantum computation block chain based on secret sharing
CN105187425A (en) Certificate-free threshold decryption method for security of cloud calculation communication system
CN112382376A (en) Medical instrument management tracing system based on block chain
Xu et al. FPGA based blockchain system for industrial IoT
CN110377225A (en) A method of it supporting the transfer of outsourcing data safety and can verify that deletion

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20220104

WD01 Invention patent application deemed withdrawn after publication