CN106301789A - Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs - Google Patents

Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs Download PDF

Info

Publication number
CN106301789A
CN106301789A CN201610674249.XA CN201610674249A CN106301789A CN 106301789 A CN106301789 A CN 106301789A CN 201610674249 A CN201610674249 A CN 201610674249A CN 106301789 A CN106301789 A CN 106301789A
Authority
CN
China
Prior art keywords
signature
data block
cloud server
sig
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610674249.XA
Other languages
Chinese (zh)
Other versions
CN106301789B (en
Inventor
王玉秀
文红
廖力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201610674249.XA priority Critical patent/CN106301789B/en
Publication of CN106301789A publication Critical patent/CN106301789A/en
Application granted granted Critical
Publication of CN106301789B publication Critical patent/CN106301789B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses the dynamic verification method of the cloud storage data of a kind of application linear homomorphism based on lattice signature, including data integrity validation: the PKI of the linear homomorphism signature algorithm on generation lattice and private key;Split the file into multiple data block, each data block is signed, be then based on Merkel's Hash tree and obtain the value of root node, and the value of root node is signed, the signature of data block, the signature of data block and root node is sent to cloud server;The identifier of PKI and file is supplied to auditing by third party, and auditing by third party is initiated challenge to cloud server and is verified whether described data block changes;Cloud server provides corresponding according to the challenge that auditing by third party is initiated and proves;According to the proof that cloud server provides, auditing by third party judges that data block is the most complete, and the result is fed back to user.The present invention can resist the quantum attack that following quantum computer is initiated, and supports high in the clouds dynamic operation checking while ensureing user's private information.

Description

Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs
Technical field
The present invention relates to encryption technology field, particularly relate to the cloud storage of a kind of application linear homomorphism based on lattice signature The dynamic verification method of data.
Background technology
Cloud storage is an infrastructure service of cloud computing, and cloud storage provider provides the user substantial amounts of memory space, uses Family can access high in the clouds data whenever and wherever possible, and it is providing the user easily simultaneously, also brings new potential safety hazard.User After local data is uploaded to cloud server, losing the direct control to data, maliciously cloud service provider may go out In curious or other lost purposes pry or the data of distorting user, therefore, the integrity of high in the clouds data and available Property becomes problem demanding prompt solution.High in the clouds based on the conventional cipher scheme general stipulations of indentification protocol are to the difficulty of certain difficult problem Xie Xing, such as, indentification protocol based on RSA signature algorithm, bilinear map based on Diffie-Hellman difficult problem Indentification protocol.Development along with science and technology so that the appearance of quantum computer is possibly realized.Quantum computer can be many Solve above-mentioned difficulties problem in the item formula time, thus data verification agreement based on conventional cipher scheme will be the safest.
According to current result of study, on plaid matching, difficult problem does not also have effective cracking trajectory, difficulties based on lattice to ask The cryptography scheme of topic structure, is an important directions of current password system research, according to the definition of lattice in document, based on lattice Indentification protocol has the advantage that lattice are an addition abelian group on algebraically, and lattice cryptography scheme mostly uses integer lattice, on lattice Linear operation improve a lot with exponent arithmetic phase specific efficiency;Difficult problems based on lattice have ready-made stipulations to prove, it is ensured that The safety of lattice password.The signature scheme of Gentry, Peikert and Vaikuntanathan design (is once referred to as GPV to sign Name) as standard digital signature scheme, become the basic tool of many lattice public key algorithms.F.Wang uses GPV signature structure Having built linear homomorphisms signature scheme (LHS) based on lattice on two element field, it is public that H.Liu also been proposed cloud storage on the basis of LHS There is proof scheme.But, this scheme does not support data dynamic authentication, in cloud storage is verified, owing to often having file or number According to insertion, revise or delete, data dynamic authentication is just aobvious the most increasingly important.
Summary of the invention
It is an object of the invention to overcome the deficiencies in the prior art, it is provided that a kind of application linear homomorphism based on lattice signature The dynamic verification method of cloud storage data, uses linear homomorphism based on lattice signature, Merkel's Hash tree and random oracle mould Safe impact resistant hash function under type, constructs new cloud storage data dynamic verification method.
It is an object of the invention to be achieved through the following technical solutions: the cloud applying linear homomorphism based on lattice to sign is deposited The dynamic verification method of storage data, including data integrity validation, described data integrity validation includes:
Key generates: utilize trapdoor base generating algorithm on lattice to generate PKI and the private of linear homomorphism signature algorithm on lattice Key;
Data block is signed: divides documents into multiple data block, utilizes the linear homomorphism signature algorithm on lattice to each data Block is signed, and is then based on Merkel's Hash tree and obtains the value of root node, and signs, the value of root node finally by data The signature of block, the signature of data block and root node is sent to cloud server;
Third party challenges: the identifier of PKI and file is supplied to auditing by third party, and auditing by third party is to cloud service Whether the data block that device is initiated in challenge checking cloud server changes;
Server proves: cloud server provides corresponding according to the challenge that auditing by third party is initiated and proves;
Third-party authentication: auditing by third party judges the number in cloud server according to the proof that described cloud server provides The most complete according to block, and the result is fed back to user.
The mode that described key generates is as follows:
(pk,sk)←TrapGen(1n)
p k = A ∈ Z q n * m , s k = T ∈ Z q m * m
In formula, TrqpGen (1n) it is the trapdoor base generating algorithm on lattice, pk is PKI, and sk is private key,For q system M*m INTEGER MATRICES constitute group.
Described data block signature includes:
File F is divided into l data block, F={u1,u2,…,ul, wherein Column vector structure for m dimension The group become;
Design factor1≤j≤n, wherein, id is the identifier of file F, and j represents jth number According to block,Being the impact resistant secure hash function under random oracle model, n represents security of system parameter;
By factor alphajInner product is sought with each data blockMake inner product vector Vi=(Vi1, Vi2,…,Vin)T, 1≤i≤l, 1≤j≤n;
Call SamplePre (A, T, σ, Vi) generate data block signature ei, 1≤i≤l, make signature set Φ={ e1, e2,…,el,
Building Merkel's Hash tree according to signature set Φ, the leaf node of Merkel's Hash tree is by the e that signsiAccording to presetting Order arrangement forms;The value of non-leaf nodes is used impact resistant hash function by its child nodeObtain, And calculate value h of root nodeR;Value h to root nodeRUse SamplePre (A, T, σ, hR) algorithm to its sign, obtain root Signature Sig (the h of the value of nodeR);
User is by { F, Φ, id, Sig (hR) it is sent to cloud server CSP, and by file F, signature set Φ and signature Sig(hR) delete from this locality.
Described data block signature also includes using SamplePre (A, T, σ, id) to sign the identifier id of file F.
Described third party challenge includes:
Audit request AuditQuest=(Sig (id) | | id) is sent to auditing by third party by user, wherein Sig (id) table Show the signature to identifier id;
After auditing by third party receives audit request AuditQuest=(Sig (id) | | id), signature Sig (id) is carried out Checking, if described signature Sig (id) is set up, then auditing by third party arbitrarily chooses subsetAs waiting to sample The indexed set of data, wherein [l]=1,2 ..., l}, S1≤S2≤…≤Sθ;Definition challenge chal={id, ci,i}i∈I, ci ∈Zq, wherein ciThe random coefficient arbitrarily chosen for auditing by third party, and chal={id, c will be challengedi,i}i∈IIt is sent to high in the clouds Server.
Described server proves to include:
Cloud server receives the challenge chal={id, c that auditing by third party is senti,i}i∈IAfter, take matrix B=(α1, α2,…,αn), αj=H2(id | | j), 1≤j≤n;Definition BCT=0 (modq), cloud server is calculatedCloud End server randomly selectsCalculate ui'=CTpi+ui, 1≤i≤l;
Cloud server is according to chal={id, ci,i}i∈IData after calculating sampled data block polymerization:
Cloud server will demonstrate thatIt is sent to auditing by third party, wherein ΩiThe auxiliary information that to be i-th leaf node constituted to the brotgher of node of root node.
Described third-party authentication includes:
Auditing by third party receives the proof from cloud server After, according toTry to achieve the value h ' of root nodeR, it is judged that A Sig (hR)=h 'RWithThe most all become Vertical:
If being false, illustrating that cloud server exists incomplete data block, returning 0;
If setting up, then, design factorCalculateOrder Vcom=(Vcom,1,Vcom.2,…Vcom,n)T;According to the linear properties of BLS signature, aggregate signatureChecking Aecom =Vcom(mod q) andThe most all setting up, if setting up, then explanation sampled data block is complete, returns 1;No Then explanation sampled data block is imperfect, returns 0.
Described dynamic verification method also include revise data:
User will revise data blockLinear homomorphism signature algorithm based on lattice is used to obtain the signature of correspondenceOrder updates InformationAnd by more fresh informationIt is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), and cloud server is according to amendment Data blockSubscript i by data block u to be modifiediReplace with amendment data blockSignature eiReplace withObtain fileSignature setAccording to signature set Φ*Calculating makes new advances The value of root nodeCloud server will demonstrate thatIt is sent to user;
User is according to (Ωi,ei) obtain the value h ' of the root node of corresponding Merkel Hash tree MTHR, it is judged that A Sig (hR) =h 'RWithThe most all set up, if A is Sig (hR)≠h′R, then the data block before explanation amendment data Imperfect;If setting up, then user is according to signaturei,ei) obtain value h of root nodeRIf,Then root is saved by user Value h of pointRCarry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, number After integrity verification success, by local amendment data blockSignaturePUpdateWith Sig (hR) delete.
Described dynamic verification method also include insert data:
User utilizes linear homomorphism signature algorithms based on lattice to obtain inserting data block*'Signature e*′, and by more fresh information Update={I, i, u*',e*'It is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), will insert data block u*'Storage Server beyond the clouds, will sign e*'It is placed on signature eiAfterwards, file is obtainedSignature setCalculate the value of new root nodeCloud server will It is sent to user;
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree "R, it is judged that A Sig (hR)=h "RWithThe most all set up, if A is Sig (hR)≠h″R, then the data block before data are inserted in explanation is imperfect; If setting up, then user is according to signature e*'i,ei) obtain value h of root nodeRIf,Then user's value to root node hRCarry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, data are complete Property be proved to be successful after, local block is inserted data block u*', signature e*'、PUpdateWith Sig (hR) delete.
Described dynamic verification method also include delete data:
User sends more fresh information Update={D, i} and calculates to cloud server, cloud server execution polynomial time Method ExeUpdate (F, Φ, Update), will be stored in data block u on cloud serveriAnd signature eiDelete, obtain literary composition Part F={u1,u2,…,ui-1,ui+1,…,ul, signature set Φ*"={ e1,e2,…,ei-1,ei+1,…,el, calculate new root The value of nodeCloud server willIt is sent to user;
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree " 'R, it is judged that A Sig (hR)=h " 'RWithThe most all set up, if A is Sig (hR)≠h″′R, then the data block before data are deleted in explanation is imperfect; If setting up, then user is according to ΩiObtain value h of root nodeRIf,Then user's value h to root nodeRCarry out signature to obtain Sig(hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, after data integrity validation success, will Local PUpdateWith Sig (hR) delete.
The invention has the beneficial effects as follows:
(1) in the present invention, linear homomorphisms based on lattice signature ensures that the quantum that can resist following quantum computer initiation is attacked Hitting, impact resistant hash function ensures the unforgeable of user data, during the linear operation on lattice ensures that operation efficiency is more traditional Exponent arithmetic improve a lot;
(2) present invention supports the checking of high in the clouds dynamic operation, the amendment of such as file or data, inserts, deletes;
(3) publicly-owned audit is supported, while verifying by auditing by third party, moreover it is possible to reach the mesh of secret protection 's.
Accompanying drawing explanation
Fig. 1 is a block schematic illustration of the present invention;
Fig. 2 is the schematic flow sheet of an embodiment of data integrity validation in the present invention;
Fig. 3 is the schematic diagram of the embodiment revising data in the present invention;
Fig. 4 is the schematic diagram of the embodiment inserting data in the present invention;
Fig. 5 is the schematic diagram of the embodiment deleting data in the present invention.
Detailed description of the invention
Technical scheme is described in further detail below in conjunction with the accompanying drawings, but protection scope of the present invention is not limited to The following stated.
As it is shown in figure 1, data are uploaded to cloud server by user, due to software and hardware facilities, time and the meter of user The limitation of the aspects such as calculation ability, it is impossible to accomplish to verify whenever and wherever possible the integrity of the data being uploaded to cloud server, thus Checking is completed by auditing by third party (Third Party Auditor, TPA).It is complete that user thinks that auditing by third party sends data The audit request of whole property, auditing by third party to cloud server (CSP) transmission challenge thus replaces user to enter according to the request of user Row checking, feeds back to user by the result the most again.
Embodiment one
As in figure 2 it is shown, apply the dynamic verification method of the cloud storage data of linear homomorphisms based on lattice signature, including data Integrity verification, described data integrity validation includes:
S01. key generates: utilize the trapdoor base generating algorithm on lattice to generate the PKI of the linear homomorphism signature algorithm on lattice And private key.
The mode that key generates is as follows:
(pk,sk)←TrapGen(1n)
p k = A ∈ Z q n * m , s k = T ∈ Z q m * m
In formula, TrqpGen (1n) it is the trapdoor base generating algorithm on lattice, pk is PKI, and sk is private key,For q system M*m INTEGER MATRICES constitute group, matrix A is from this group of random acquisitions, and obedience is uniformly distributed.Setting the brightest Really regulation, as long as m*m ties up, and each element is integer delivery q.
S02. data block signature: divide documents into multiple data block, utilize the linear homomorphism signature algorithm on lattice to respectively Data block is signed, and is then based on Merkel's Hash tree and obtains the value of root node, and signs, the value of root node finally by number It is sent to cloud server according to the signature of block, the signature of data block and root node.
Described data block signature includes:
S021. file F is divided into l data block, F={u1,u2,…,ul, wherein Be m dimension row to The group that amount is constituted, the value of each element is that integer mould q obtains.
S022. design factor1≤j≤n, wherein, id is the identifier of file F, and j represents J data block,Being the impact resistant secure hash function under random oracle model, n represents security of system Parameter.
S023. by factor alphajInner product is sought with each data blockMake inner product vector Vi=(Vi1, Vi2,…,Vin)T, 1≤i≤l, 1≤j≤n.
S024. SamplePre (A, T, σ, V are calledi) generate data block signature ei, 1≤i≤l, make signature set Φ= {e1,e2,…,el,Sample Pre(A,T,σ,Vi) it is a sampling algorithm on lattice, encipherment schemes based on lattice All it is built upon in LWE-learning with errors problem, and the amount of error of LWE problem is typically from Gauss discrete sampling Obtain.
S025. building Merkel's Hash tree (MHT) according to signature set Φ, the leaf node of Merkel's Hash tree is by signing eiForm according to preset order arrangement;The value of non-leaf nodes is used impact resistant hash function by its child nodeObtain, and calculate value h of root nodeR;Value h to root nodeREmploying SamplePre (A, T, σ, hR) algorithm to its sign, obtain the signature Sig (h of the value of root nodeR)。
S026. user is by { F, Φ, id, Sig (hR) it is sent to cloud server CSP, and by file F, signature set Φ With signature Sig (hR) delete from this locality.
Described data block signature also includes using SamplePre (A, T, σ, id) to sign the identifier id of file F, Signature algorithm uses SamplePre (A, T, σ, id) to be to inform that when third party challenges auditing by third party is asked from that Individual user and file to be verified.
S03. third party's challenge: the identifier of PKI and file is supplied to auditing by third party, and auditing by third party is to high in the clouds Whether the data block that server is initiated in challenge checking cloud server changes.
Described third party challenge includes: audit is asked AuditQuest=(Sig (id) | | id) (AuditQuest by user Be user issue auditing by third party audit request, content includes the id of file to be audited and the signature to id;To id again Secondary signature is to tell that this audit request of auditing by third party derives from specific user.Auditing by third party has user X's PKI, if the signature verification of id is not passed through, explanation request is not from user X, does not the most accept request and accepts, this be in order to Other users are avoided to pretend to be user X) it is sent to auditing by third party, wherein Sig (id) represents the signature to identifier id;Third party After audit receiving audit request AuditQuest=(Sig (id) | | id), signature Sig (id) is verified, if described label Name Sig (id) is false, then auditing by third party does not receive request, it is desirable to user retransmits;If described signature Sig (id) is set up, then Auditing by third party arbitrarily chooses subsetAs treating the indexed set of sampled data, wherein [l]=1, 2 ..., l}, S1≤S2≤…≤Sθ;Definition challenge chal={id, ci,i}i∈I, ci∈Zq, wherein ciAny for auditing by third party The random coefficient chosen, it is ensured that cloud server will not forge proof, and will challenge chal={id, ci,i}i∈IIt is sent to high in the clouds Server, it is desirable to cloud server provides corresponding proof.
S04. server proves: cloud server provides corresponding according to the challenge that auditing by third party is initiated and proves.
Described server proves to include: cloud server receives the challenge chal={id, c that auditing by third party is senti, i}i∈IAfter, take matrix B=(α12,…,αn), αj=H2(id | | j), 1≤j≤n;Definition BCT=0 (modq), cloud server It is calculatedCloud server randomly selectsCalculate ui'=CTpi+ui, 1≤i≤l, so process be for Not any relevant data block u is not revealed to auditing by third partyiInformation;Definition BCTThe purpose of=0 is to be determined therewith by B Orthogonal Matrix C, then processes ui'=CTpi+ui,In,It is the group of the n dimensional vector composition that integer mould q obtains, piRandomly select from this group, it is therefore an objective to as coefficient, increase ui' safety, due to piIt is that completely random obtains , auditing by third party is impossible to from uiObtain any about u in 'iInformation, it is ensured that user data is not stolen by auditing by third party Take.
Cloud server is according to chal={id, ci,i}i∈IData after calculating sampled data block polymerization:
Cloud server will demonstrate thatIt is sent to auditing by third party, wherein ΩiThe auxiliary information that to be i-th leaf node constituted to the brotgher of node of root node.
S05. third-party authentication: the proof that auditing by third party provides according to described cloud server judges in cloud server Data block whether complete, and the result is fed back to user.
Described third-party authentication includes: auditing by third party receives the proof from cloud serverAfter, according toTry to achieve the value h ' of root nodeR, it is judged that A Sig (hR)=h 'RWithThe most all set up: (verify that the signature of root node is the most correct, it is therefore an objective to judge to connect herein The information of proof Proof received is the most wrong, if the signature of root node is correct, and A Sig (hR)=h 'R,Set up, then h 'RCalculating correct, thus prove the Ω in ProofiWith Sig (hR) correct)
If being false, illustrating that cloud server exists incomplete data block, returning 0;
If setting up, then, design factorCalculateOrder Vcom=(Vcom,1,Vcom.2,…Vcom,n)T;According to the linear properties of BLS signature, aggregate signatureChecking Aecom=Vcom(mod q) andThe most all setting up, if setting up, then explanation sampled data block is complete, returns 1;Otherwise explanation sampled data block is imperfect, returns 0.Checking herein is the aggregated data U in order to prove sampled data blockcom Integrity.
In, eiIt is the value of the leaf node of Merkel's Hash tree, ΩiIt is that i-th leaf node is to root node Auxiliary information, by the brotgher of node of i-th leaf node and the brotgher of node of father's node form (in brief, until Information till being obtained in that root node is all auxiliary information).
BLS: be the abbreviation of a kind of signature, full name: Lattice-based Linear Signature, the line of former data block Property combination constitute aggregated data;My acquisition methods of signature of this aggregated data: because signature is linear homomorphism, then Signature after polymerization can be just the linear combination of the signature of former data block.
Vcom,j=hαj(ucom)=< αj,ucom> representsWith αjInner product obtains, this subscript com It is according to Ucom, representing and be polymerized (being exactly linear combination in fact) by sampled data block, corresponding subscript just uses Vcom,j
Embodiment two
On the basis of embodiment one, in the present embodiment, described dynamic verification method also includes revising data: represent with M Carry out the solicited message of data modification, will be by data block u with useriIt is revised asAs a example by, user will revise data blockUse base Linear homomorphism signature algorithm in lattice obtains the signature of correspondenceMake more fresh informationAnd will update InformationIt is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), and cloud server is according to amendment Data blockSubscript i by data block u to be modifiediReplace with amendment data blockSignature eiReplace withObtain fileSignature setAccording to signature set Φ*Calculating makes new advances The value of root nodeAs it is shown on figure 3, cloud server will demonstrate thatIt is sent to user; PUpdateIt is the cloud server proof that is sent to that the data of verifier the most correctly update, it may be assumed that Proof of updating's Abbreviation, it is therefore an objective to distinguish with Proof.
User is according to (Ωi,ei) obtain the value h ' of the root node of corresponding Merkel Hash tree MTHR, it is judged that A Sig (hR) =h 'RWithThe most all set up, if A is Sig (hR)≠h′R, then the data block before explanation amendment data is not Completely;If setting up, then user is according to signaturei,ei) obtain value h of root nodeRIf,Cloud server is described Carry out data according to the requirement of user and update operation, then user's value h to root nodeRCarry out signature and obtain Sig (hR), and will Sig(hR) it is sent to cloud server, perform data integrity validation, after data integrity validation success, by local amendment Data blockSignaturePUpdateWith Sig (hR) delete.
In figure 3, the value of the 3rd data block of change, calculate successivelyha=H1(hc||hd), thus
Embodiment three
On the basis of embodiment one, in the present embodiment, described dynamic verification method also includes revising data: represent with I Carry out the solicited message of data insertion, after i-th data block, add data block u with user*'As a example by.
Described dynamic verification method also includes inserting data: user utilizes linear homomorphism signature algorithms based on lattice to be inserted Enter data block u*'Signature e*', and by more fresh information Update={I, i, u*',e*'It is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), will insert data block u*'Storage Server beyond the clouds, will sign e*'It is placed on signature eiAfterwards, file is obtainedSignature setCalculate the value of new root node(as shown in Figure 4);Cloud server willIt is sent to user;
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree "R, it is judged that A Sig (hR)=h "RWithThe most all set up, if A is Sig (hR)≠h″R, then the data block before data are inserted in explanation is imperfect;If Set up, then user is according to signature e*'i,ei) obtain value h of root nodeRIf,Illustrate cloud server according to The requirement at family has carried out the operation that data are inserted, then user's value h to root nodeRCarry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, after data integrity validation success, local block is inserted number According to block u*', signature e*'、PUpdateWith Sig (hR) delete.
In the diagram, come in and go out at the 4th node new data block e*', then node hg=H1(e4||e*′), calculate successively, Obtain
Embodiment four
On the basis of embodiment one, in the present embodiment, described dynamic verification method also includes revising data: represent with D Carry out the solicited message of data deletion.
Described dynamic verification method also includes deleting data: user sends more fresh information Update={D, i} and takes to high in the clouds Business device, cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), will be stored on cloud server Data block uiAnd signature eiDelete, obtain file F={u1,u2,…,ui-1,ui+1,…,ul, signature set Φ*"={ e1, e2,…,ei-1,ei+1..., el, calculate the value of new root node(as shown in Figure 5), cloud server willIt is sent to user.
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree " 'R, it is judged that A Sig (hR)=h " 'RWithThe most all set up, if A is Sig (hR)≠h″′R, then the data block before data are deleted in explanation is imperfect; If setting up, then user is according to ΩiObtain value h of root nodeRIf,Illustrate that cloud server enters according to the requirement of user Go the operation of data deletion, then user's value h to root nodeRCarry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud End server, performs data integrity validation, after data integrity validation success, by local PUpdateWith Sig (hR) delete.
In the drawings, the 3rd data block is deleted, it is only necessary to take hd=e4?.
The above is only the preferred embodiment of the present invention, it should be understood that the present invention is not limited to described herein Form, is not to be taken as the eliminating to other embodiments, and can be used for other combinations various, amendment and environment, and can be at this In the described contemplated scope of literary composition, it is modified by above-mentioned teaching or the technology of association area or knowledge.And those skilled in the art are entered The change of row and change, the most all should be at the protection domains of claims of the present invention without departing from the spirit and scope of the present invention In.

Claims (10)

1. apply the dynamic verification method of the cloud storage data of linear homomorphisms based on lattice signature, it is characterised in that include data Integrity verification, described data integrity validation includes:
Key generates: utilize trapdoor base generating algorithm on lattice to generate PKI and the private key of linear homomorphism signature algorithm on lattice;
Data block is signed: divides documents into multiple data block, utilizes the linear homomorphism signature algorithm on lattice to enter each data block Row signature, is then based on Merkel's Hash tree and obtains the value of root node, and sign, the value of root node finally by data block, number It is sent to cloud server according to the signature of block and the signature of root node;
Third party challenges: the identifier of PKI and file is supplied to auditing by third party, and auditing by third party is sent out to cloud server Whether the data block risen in challenge checking cloud server changes;
Server proves: cloud server provides corresponding according to the challenge that auditing by third party is initiated and proves;
Third-party authentication: auditing by third party judges the data block in cloud server according to the proof that described cloud server provides The most complete, and the result is fed back to user.
The dynamic verification method of the cloud storage data of application the most according to claim 1 linear homomorphism based on lattice signature, It is characterized in that, the mode that described key generates is as follows:
(pk,sk)←TrapGen(1n)
In formula, TrqpGen (1n) it is the trapdoor base generating algorithm on lattice, pk is PKI, and sk is private key,M*m for q system The group that INTEGER MATRICES is constituted.
The dynamic verification method of the cloud storage data of application the most according to claim 1 linear homomorphism based on lattice signature, It is characterized in that, described data block signature includes:
File F is divided into l data block, F={u1,u2,…,ul, wherein For m dimension column vector constitute Group;
Design factor1≤j≤n, wherein, id is the identifier of file F, and j represents jth data Block,Being the impact resistant secure hash function under random oracle model, n represents security of system parameter;
By factor alphajInner product is sought with each data blockMake inner product vector Vi=(Vi1,Vi2,…,Vin )T, 1≤i≤l, 1≤j≤n;
Call SamplePre (A, T, σ, Vi) generate data block signature ei, 1≤i≤l, make signature set Φ={ e1,e2,…, el,
Building Merkel's Hash tree according to signature set Φ, the leaf node of Merkel's Hash tree is by the e that signsiAccording to preset order Arrangement forms;The value of non-leaf nodes is used impact resistant hash function by its child nodeObtain, and calculate Go out value h of root nodeR;Value h to root nodeRUse SamplePre (A, T, σ, hR) algorithm to its sign, obtain root node Signature Sig (the h of valueR);
User is by { F, Φ, id, Sig (hR) it is sent to cloud server CSP, and by file F, signature set Φ and signature Sig (hR) delete from this locality.
The dynamic verification method of the cloud storage data of application the most according to claim 3 linear homomorphism based on lattice signature, It is characterized in that, described data block signature also includes using SamplePre (A, T, σ, id) to sign the identifier id of file F Name.
The dynamic verification method of the cloud storage data of application the most according to claim 4 linear homomorphism based on lattice signature, It is characterized in that, described third party challenge includes:
Audit request AuditQuest=(Sig (id) | | id) is sent to auditing by third party by user, and wherein Sig (id) represents right The signature of identifier id;
After auditing by third party receives audit request AuditQuest=(Sig (id) | | id), signature Sig (id) is tested Card, if described signature Sig (id) is set up, then auditing by third party arbitrarily chooses subsetAs treating sampling number According to indexed set, wherein [l]=1,2 ..., l}, S1≤S2≤…≤Sθ;Definition challenge chal={id, ci,i}i∈I, ci∈ Ζq, wherein ciThe random coefficient arbitrarily chosen for auditing by third party, and chal={id, c will be challengedi,i}i∈IIt is sent to high in the clouds clothes Business device.
The dynamic verification method of the cloud storage data of application the most according to claim 5 linear homomorphism based on lattice signature, It is characterized in that, described server proves to include:
Cloud server receives the challenge chal={id, c that auditing by third party is senti,i}i∈IAfter, take matrix B=(α1, α2,…,αn), αj=H2(id | | j), 1≤j≤n;Definition BCT=0 (modq), cloud server is calculatedCloud End server randomly selectsCalculate u 'i=CTpi+ui, 1≤i≤l;
Cloud server is according to chal={id, ci,i}i∈IData after calculating sampled data block polymerization:
Cloud server will demonstrate thatIt is sent to auditing by third party, wherein Ωi The auxiliary information that to be i-th leaf node constituted to the brotgher of node of root node.
The dynamic verification method of the cloud storage data of application the most according to claim 6 linear homomorphism based on lattice signature, It is characterized in that, described third-party authentication includes:
Auditing by third party receives the proof from cloud serverAfter, root According toTry to achieve the value h ' of root nodeR, it is judged that A Sig (hR)=h 'RWithThe most all set up:
If being false, illustrating that cloud server exists incomplete data block, returning 0;
If setting up, then, design factorCalculateMake Vcom= (Vcom,1,Vcom.2,…Vcom,n)T;According to the linear properties of BLS signature, aggregate signatureChecking Aecom=Vcom (modq) andThe most all setting up, if setting up, then explanation sampled data block is complete, returns 1;Otherwise illustrate Sampled data block is imperfect, returns 0.
The dynamic verification method of the cloud storage data of application the most according to claim 6 linear homomorphism based on lattice signature, It is characterized in that, described dynamic verification method also include revise data:
User will revise data blockLinear homomorphism signature algorithm based on lattice is used to obtain the signature of correspondenceMake more fresh informationAnd by more fresh informationIt is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), and cloud server is according to amendment data BlockSubscript i by data block u to be modifiediReplace with amendment data blockSignature eiReplace withObtain fileSignature setAccording to signature set Φ*Calculating makes new advances The value of root nodeCloud server will demonstrate thatIt is sent to user;
User is according to (Ωi,ei) obtain the value h ' of the root node of corresponding Merkel Hash tree MTHR, it is judged that A Sig (hR)=h 'R WithThe most all set up, if A is Sig (hR)≠h′R, then the data block before explanation amendment data is the completeest Whole;If setting up, then user is according to signaturei,ei) obtain value h of root nodeRIf,Then user is to root node Value hRCarry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, data are complete After integrity verification success, by local amendment data blockSignaturePUpdateWith Sig (hR) delete.
The dynamic verification method of the cloud storage data of application the most according to claim 6 linear homomorphism based on lattice signature, It is characterized in that, described dynamic verification method also include insert data:
User utilizes linear homomorphism signature algorithms based on lattice to obtain inserting data block u*'Signature e*', and by more fresh information Update={I, i, u*',e*'It is sent to cloud server;
Cloud server performs polynomial time algorithm ExeUpdate (F, Φ, Update), will insert data block u*'It is stored in high in the clouds Server, will sign e*'It is placed on signature eiAfterwards, file is obtainedSignature setCalculate the value of new root nodeCloud server will It is sent to user;
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree "R, it is judged that A Sig (hR)=h "RWithThe most all set up, if A is Sig (hR)≠h”R, then the data block before data are inserted in explanation is imperfect;If Set up, then user is according to signature e*'i,ei) obtain value h of root nodeRIf,Then user's value h to root nodeR Carry out signature and obtain Sig (hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, data integrity After being proved to be successful, local block is inserted data block u*', signature e*'、PUpdateWith Sig (hR) delete.
The dynamic verification method of the cloud storage data of application the most according to claim 1 linear homomorphism based on lattice signature, It is characterized in that, described dynamic verification method also include delete data:
User sends more fresh information Update={D, i} and performs polynomial time algorithm to cloud server, cloud server ExeUpdate (F, Φ, Update), will be stored in data block u on cloud serveriAnd signature eiDelete, obtain file F ={ u1,u2,…,ui-1,ui+1,…,ul, signature set Φ * "={ e1,e2,…,ei-1,ei+1,…,el, calculate new root joint The value of pointCloud server willIt is sent to user;
User is according to (Ωi,ei) obtain value h of the root node of Merkel's Hash tree " 'R, it is judged that A Sig (hR)=h " 'RWithThe most all set up, if A is Sig (hR)≠h”'R, then the data block before data are deleted in explanation is imperfect; If setting up, then user is according to ΩiObtain value h of root nodeRIf,Then user's value h to root nodeRCarry out signature to obtain Sig(hR), and by Sig (hR) it is sent to cloud server, perform data integrity validation, after data integrity validation success, will Local PUpdateWith Sig (hR) delete.
CN201610674249.XA 2016-08-16 2016-08-16 Using the dynamic verification method of the cloud storage data of the linear homomorphism signature based on lattice Active CN106301789B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610674249.XA CN106301789B (en) 2016-08-16 2016-08-16 Using the dynamic verification method of the cloud storage data of the linear homomorphism signature based on lattice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610674249.XA CN106301789B (en) 2016-08-16 2016-08-16 Using the dynamic verification method of the cloud storage data of the linear homomorphism signature based on lattice

Publications (2)

Publication Number Publication Date
CN106301789A true CN106301789A (en) 2017-01-04
CN106301789B CN106301789B (en) 2019-07-09

Family

ID=57678101

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610674249.XA Active CN106301789B (en) 2016-08-16 2016-08-16 Using the dynamic verification method of the cloud storage data of the linear homomorphism signature based on lattice

Country Status (1)

Country Link
CN (1) CN106301789B (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN107395355A (en) * 2017-06-12 2017-11-24 广东工业大学 A kind of cloud storage data integrity verification method based on implicit trusted third party
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN107592203A (en) * 2017-09-25 2018-01-16 深圳技术大学筹备办公室 A kind of aggregate signature method and its system based on lattice
CN108123934A (en) * 2017-12-06 2018-06-05 深圳先进技术研究院 A kind of data integrity verifying method towards mobile terminal
CN108566278A (en) * 2018-03-21 2018-09-21 北京金堤科技有限公司 The method and device of data files
CN108629040A (en) * 2018-05-11 2018-10-09 北京奇虎科技有限公司 Data proof of possession method, apparatus and system
WO2018201730A1 (en) * 2017-05-02 2018-11-08 西南石油大学 Lattice-based cloud storage data security audit method supporting uploading of data via proxy
CN109586896A (en) * 2018-11-14 2019-04-05 陕西师范大学 A kind of data integrity verification method based on Hash prefix trees
CN109687969A (en) * 2018-12-03 2019-04-26 上海扈民区块链科技有限公司 A kind of lattice digital signature method based on key common recognition
CN109981736A (en) * 2019-02-22 2019-07-05 南京理工大学 A kind of dynamic public audit method for supporting user and Cloud Server to trust each other
CN110351362A (en) * 2019-07-12 2019-10-18 全链通有限公司 Data verification method, equipment and computer readable storage medium
CN110752932A (en) * 2019-10-18 2020-02-04 西安建筑科技大学 Efficient cloud data integrity verification method suitable for third-party audit
CN110781524A (en) * 2019-10-29 2020-02-11 陕西师范大学 Integrity verification method for data in hybrid cloud storage
CN112217629A (en) * 2020-10-13 2021-01-12 安徽大学 Cloud storage public auditing method
CN112291236A (en) * 2020-10-28 2021-01-29 青岛大学 Cloud data ownership verification method, device, equipment and medium
CN112311548A (en) * 2020-03-25 2021-02-02 北京沃东天骏信息技术有限公司 Data possession verification method, system, apparatus, and computer-readable storage medium
CN112637203A (en) * 2020-12-18 2021-04-09 中国人民解放军战略支援部队信息工程大学 Large data stream verification method and system
CN112699123A (en) * 2020-12-30 2021-04-23 武汉大学 Method and system for verifying existence and integrity of data in data storage system
CN114521319A (en) * 2019-09-26 2022-05-20 维萨国际服务协会 Lattice-based signatures with uniform secrets
CN114629661A (en) * 2022-04-27 2022-06-14 中国科学技术大学 Encrypted information processing method and device
WO2023020448A1 (en) * 2021-08-20 2023-02-23 清华大学 Data processing method and apparatus, and storage medium
CN115987979A (en) * 2022-11-15 2023-04-18 重庆邮电大学 Data integrity auditing method based on block trust election mechanism in edge calculation
CN116049897A (en) * 2023-03-30 2023-05-02 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption
CN116319112A (en) * 2023-05-24 2023-06-23 中国人民解放军军事科学院***工程研究院 Message integrity verification method and system
CN117851423A (en) * 2023-12-01 2024-04-09 中国民航信息网络股份有限公司 Data dynamic updating method, device and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218574A (en) * 2013-04-09 2013-07-24 电子科技大学 Hash tree-based data dynamic operation verifiability method
CN103778387A (en) * 2014-01-06 2014-05-07 中国科学技术大学苏州研究院 Big-data dynamic memory integrity verification method based on lattice
CN104811450A (en) * 2015-04-22 2015-07-29 电子科技大学 Data storage method based on identity in cloud computing and integrity verification method based on identity in cloud computing
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218574A (en) * 2013-04-09 2013-07-24 电子科技大学 Hash tree-based data dynamic operation verifiability method
CN103778387A (en) * 2014-01-06 2014-05-07 中国科学技术大学苏州研究院 Big-data dynamic memory integrity verification method based on lattice
CN104811450A (en) * 2015-04-22 2015-07-29 电子科技大学 Data storage method based on identity in cloud computing and integrity verification method based on identity in cloud computing
CN104902027A (en) * 2015-06-12 2015-09-09 电子科技大学 Cloud storage service-oriented dynamic data integrity auditing program

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
余磊: "一种基于格的代理签名方案", 《计算机工程》 *
周锐,王晓明: "基于同态哈希函数的云数据完整性验证算法", 《计算机工程》 *
李雪晓,叶云等: "基于格的大数据动态存储完整性验证方案", 《技术研究》 *
秦志光,王士雨,等: "云存储服务的动态数据完整性审计方案", 《计算机研究与发展》 *
胡德敏,余星: "一种基于同态标签的动态云存储数据完整性验证方法", 《计算机应用研究》 *
胡德敏,余星: "云存储服务中支持动态数据完整性检测方法", 《计算机应用研究》 *
谭霜,何力等: "云存储中一种基于格的数据完整性验证方法", 《计算机研究与发展》 *
谭霜,贾焰,韩伟红: "云存储中的数据完整性证明研究及进展", 《计算机学报》 *

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice
WO2018201730A1 (en) * 2017-05-02 2018-11-08 西南石油大学 Lattice-based cloud storage data security audit method supporting uploading of data via proxy
CN107395355A (en) * 2017-06-12 2017-11-24 广东工业大学 A kind of cloud storage data integrity verification method based on implicit trusted third party
CN107395355B (en) * 2017-06-12 2020-12-11 广东工业大学 Cloud storage data integrity verification method based on implicit trusted third party
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN107360156B (en) * 2017-07-10 2019-10-29 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN107483585B (en) * 2017-08-18 2020-03-10 西安电子科技大学 Efficient data integrity auditing system and method supporting safe deduplication in cloud environment
CN107592203A (en) * 2017-09-25 2018-01-16 深圳技术大学筹备办公室 A kind of aggregate signature method and its system based on lattice
CN108123934A (en) * 2017-12-06 2018-06-05 深圳先进技术研究院 A kind of data integrity verifying method towards mobile terminal
CN108566278A (en) * 2018-03-21 2018-09-21 北京金堤科技有限公司 The method and device of data files
CN108629040A (en) * 2018-05-11 2018-10-09 北京奇虎科技有限公司 Data proof of possession method, apparatus and system
CN109586896A (en) * 2018-11-14 2019-04-05 陕西师范大学 A kind of data integrity verification method based on Hash prefix trees
CN109586896B (en) * 2018-11-14 2021-09-03 陕西师范大学 Data integrity verification method based on Hash prefix tree
CN109687969A (en) * 2018-12-03 2019-04-26 上海扈民区块链科技有限公司 A kind of lattice digital signature method based on key common recognition
CN109687969B (en) * 2018-12-03 2021-10-15 上海扈民区块链科技有限公司 Lattice-based digital signature method based on key consensus
CN109981736A (en) * 2019-02-22 2019-07-05 南京理工大学 A kind of dynamic public audit method for supporting user and Cloud Server to trust each other
CN109981736B (en) * 2019-02-22 2021-09-21 南京理工大学 Dynamic public auditing method supporting mutual trust of user and cloud server
CN110351362A (en) * 2019-07-12 2019-10-18 全链通有限公司 Data verification method, equipment and computer readable storage medium
US11784825B2 (en) 2019-09-26 2023-10-10 Visa International Service Association Lattice based signatures with uniform secrets
CN114521319B (en) * 2019-09-26 2023-12-05 维萨国际服务协会 Lattice-based signature with uniform secret
CN114521319A (en) * 2019-09-26 2022-05-20 维萨国际服务协会 Lattice-based signatures with uniform secrets
CN110752932B (en) * 2019-10-18 2022-09-27 西安建筑科技大学 Efficient cloud data integrity verification method suitable for third-party audit
CN110752932A (en) * 2019-10-18 2020-02-04 西安建筑科技大学 Efficient cloud data integrity verification method suitable for third-party audit
CN110781524B (en) * 2019-10-29 2023-05-05 陕西师范大学 Integrity verification method for data in hybrid cloud storage
CN110781524A (en) * 2019-10-29 2020-02-11 陕西师范大学 Integrity verification method for data in hybrid cloud storage
CN112311548A (en) * 2020-03-25 2021-02-02 北京沃东天骏信息技术有限公司 Data possession verification method, system, apparatus, and computer-readable storage medium
CN112217629B (en) * 2020-10-13 2022-07-22 安徽大学 Cloud storage public auditing method
CN112217629A (en) * 2020-10-13 2021-01-12 安徽大学 Cloud storage public auditing method
CN112291236A (en) * 2020-10-28 2021-01-29 青岛大学 Cloud data ownership verification method, device, equipment and medium
CN112637203A (en) * 2020-12-18 2021-04-09 中国人民解放军战略支援部队信息工程大学 Large data stream verification method and system
CN112699123A (en) * 2020-12-30 2021-04-23 武汉大学 Method and system for verifying existence and integrity of data in data storage system
WO2023020448A1 (en) * 2021-08-20 2023-02-23 清华大学 Data processing method and apparatus, and storage medium
CN114629661A (en) * 2022-04-27 2022-06-14 中国科学技术大学 Encrypted information processing method and device
CN114629661B (en) * 2022-04-27 2024-02-23 中国科学技术大学 Encryption information processing method and device
CN115987979A (en) * 2022-11-15 2023-04-18 重庆邮电大学 Data integrity auditing method based on block trust election mechanism in edge calculation
CN115987979B (en) * 2022-11-15 2024-05-17 重庆邮电大学 Data integrity auditing method based on block trust election mechanism in edge calculation
CN116049897A (en) * 2023-03-30 2023-05-02 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption
CN116049897B (en) * 2023-03-30 2023-12-01 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption
CN116319112A (en) * 2023-05-24 2023-06-23 中国人民解放军军事科学院***工程研究院 Message integrity verification method and system
CN116319112B (en) * 2023-05-24 2023-09-22 中国人民解放军军事科学院***工程研究院 Message integrity verification method and system
CN117851423A (en) * 2023-12-01 2024-04-09 中国民航信息网络股份有限公司 Data dynamic updating method, device and equipment

Also Published As

Publication number Publication date
CN106301789B (en) 2019-07-09

Similar Documents

Publication Publication Date Title
CN106301789A (en) Apply the dynamic verification method of the cloud storage data that linear homomorphism based on lattice signs
Li et al. Privacy preserving cloud data auditing with efficient key update
CN108809658A (en) A kind of digital signature method and system of the identity base based on SM2
CN105787389B (en) Cloud file integrality public audit evidence generation method and public audit method
CN104780050B (en) A kind of member of the forward secrecy based on elliptic curve is revocable without certificate group signature method
CN105593872A (en) Method and apparatus of data authentication
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
CN106209365A (en) The method that Backup Data is heavily signed is utilized when user cancels under cloud environment
CN109088719A (en) Outsourced database multi-key word can verify that cipher text searching method, data processing system
Yu et al. Public cloud data auditing with practical key update and zero knowledge privacy
CN106611136A (en) Data tampering verification method in cloud storage
US9292671B1 (en) Multi-server authentication using personalized proactivization
CN110460447A (en) Edge calculations data accountability system and auditing method based on Hash binary tree
CN105939198A (en) Digital signature method based on location under time constraint
CN114697038A (en) Quantum attack resistant electronic signature method and system
Lee et al. Tight security for the generic construction of identity-based signature (in the multi-instance setting)
CN114362958B (en) Intelligent home data security storage auditing method and system based on blockchain
Perera et al. Almost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptions
CN116318736A (en) Two-level threshold signature method and device for hierarchical management
CN108667619B (en) White box implementation method and device for SM9 digital signature
CN113489690B (en) On-line/off-line outsourcing data integrity auditing method with strong resistance to key exposure
CN111082932B (en) Anti-repudiation identification private key generation and digital signature method, system and device
CN112217629B (en) Cloud storage public auditing method
CN110505052B (en) Cloud data public verification method for protecting data privacy
CN106911708A (en) It is a kind of to support batch processing to verify and possess the cloud data public audit method of wrong data positioning function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant