高级检索
    谭霜, 何力, 陈志坤, 贾焰. 云存储中一种基于格的数据完整性验证方法[J]. 计算机研究与发展, 2015, 52(8): 1862-1872. DOI: 10.7544/issn1000-1239.2015.20140610
    引用本文: 谭霜, 何力, 陈志坤, 贾焰. 云存储中一种基于格的数据完整性验证方法[J]. 计算机研究与发展, 2015, 52(8): 1862-1872. DOI: 10.7544/issn1000-1239.2015.20140610
    Tan Shuang, He Li, Chen Zhikun, Jia Yan. A Method of Provable Data Integrity Based on Lattice in Cloud Storage[J]. Journal of Computer Research and Development, 2015, 52(8): 1862-1872. DOI: 10.7544/issn1000-1239.2015.20140610
    Citation: Tan Shuang, He Li, Chen Zhikun, Jia Yan. A Method of Provable Data Integrity Based on Lattice in Cloud Storage[J]. Journal of Computer Research and Development, 2015, 52(8): 1862-1872. DOI: 10.7544/issn1000-1239.2015.20140610

    云存储中一种基于格的数据完整性验证方法

    A Method of Provable Data Integrity Based on Lattice in Cloud Storage

    • 摘要: 随着云存储技术的发展,用户可以从远程云中按需获取高质量的应用和服务,而不用担心本地的数据管理存储.由于用户在本地不再保留任何数据副本,故无法确保云中数据的完整性.为了解决这一问题,提出了一种面向于云存储环境的、基于格的数据完有性验证机制,该机制能有效地识别云存储中侵犯用户数据完整性的违规行为,且在随机预言机模型下被证明是安全的.另外,设计的协议还具有其他3种好的属性,即支持数据块级的动态操作、支持签名数据上的同态计算及支持多用户验证.最后,给出了现有的多种完整性验证机制之间的对比,以及基于格的数据完整性验证方法存在的一些问题及发展方向.

       

      Abstract: Using the cloud storage technology, users can outsource their data to the cloud. Such outsourcing meets the requirements of saving hardware costs and simplifying data management, because they no longer store any copies of the data in their local memory, and users cannot fully ensure whether the outsourced data are intact overall. Further, considering the client’s constrained computing power and the large size of the outsourced data, the client cannot take the extra time and effort to verify the data correctness in cloud environment. Therefore, ensuring the integrity of the outsourced data would lead to many security threats. In order to solve this problem, in this paper, we present lattice-based provable data integrity for checking the integrity of the data in the cloud. The proposed scheme not only detects any violations of client data in the cloud, but also has been proven to be safe in a random oracle. In particular, as opposed to schemes based on factoring or discrete log, the proposed scheme resists the cryptanalysis by quantum algorithms. Moreover, the proposed protocol has three other good attributes, namely support for data dynamics, computing on signed data, and multi-client verification. Finally, we present a comparison of the existing data integrity verification mechanism, as well as some open problems of lattice-based provable data integrity.

       

    /

    返回文章
    返回