CN108111313A - The method that auditing by third party is carried out to the user file stored on Cloud Server - Google Patents

The method that auditing by third party is carried out to the user file stored on Cloud Server Download PDF

Info

Publication number
CN108111313A
CN108111313A CN201810031586.6A CN201810031586A CN108111313A CN 108111313 A CN108111313 A CN 108111313A CN 201810031586 A CN201810031586 A CN 201810031586A CN 108111313 A CN108111313 A CN 108111313A
Authority
CN
China
Prior art keywords
data block
mrow
cloud server
msub
label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810031586.6A
Other languages
Chinese (zh)
Other versions
CN108111313B (en
Inventor
陈建铭
吴祖扬
林月山
王景行
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201810031586.6A priority Critical patent/CN108111313B/en
Publication of CN108111313A publication Critical patent/CN108111313A/en
Application granted granted Critical
Publication of CN108111313B publication Critical patent/CN108111313B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention is disclosed includes several data blocks to user file described in the method for the user file progress auditing by third party stored on Cloud Server, and the described method includes perform following steps at audit end:Receive user's audit request from user terminal;It sends and challenges to Cloud Server;The evidence beamed back to Cloud Server for challenge is verified;And the auditing result generated according to the result of proof validation is sent to user terminal.When user terminal has data block update, data block update operation occurs the user file for user terminal, Cloud Server and audit end, including:It the data block and data block label that are stored on Cloud Server and is updated accordingly in the data block concordance list of user terminal and the user file of audit end storage, including at least the current index subscript of each data block in data block concordance list.Cloud Server is for the evidence beamed back of challenging according to the data block of Cloud Server storage and the generation of data block label.

Description

The method that auditing by third party is carried out to the user file stored on Cloud Server
Technical field
The present invention relates to the safety verifications of cloud storage technology more particularly to cloud storage.
Background technology
With the fast development of cloud computing, cloud storage is used by more people, because it has greatly liberated user Storage pressure and administrative burden, data can be checked by network whenever and wherever possible and avoid the maintenance in terms of software and hardware Expenditure.Although cloud storage has the advantages of very much, people more concerned be its safety problem, once because user is outside data It wraps to high in the clouds, just loses the physical control to data.Due to the threats such as Cloud Server hardware fault and external attack, cloud service Data on device have the risk for being tampered damage and deletion, so verification of data integrity is very important.Meanwhile Yong Hu During using cloud storage service, it is undesirable to undertake the other burden, therefore, cryptologist, which proposes, relies on trusted third party (Third Party Auditor, TPA) come the solution for remote data integrity of auditing.User need to only entrust the third party of credit Know whether its data is safe according to auditing result, so as to reduce the burden of user.
RSA cryptographic algorithms and BLS signature algorithms are had based on technology used in the audit program of trusted third party.It uses The audit program of RSA cryptographic algorithms is there are the problem of key length is longer and computation complexity is high, and the BLS based on elliptic curve Signature algorithm then efficiently solve the problems, such ass this respect.The security of auditing by third party scheme is very important problem, this Whether can meet normal use concerning audit program.The auditing by third party scheme of one safety at least needs Security Proof, Replay Attack, forgery attack, intercept attack etc. can be kept out.In terms of secret protection, user's audit number is helped due to introducing TPA According to integrality, so to ensure the data-privacy of user will not be got in audit process by TPA.In actual use, use The data file in family update high in the clouds is very common demand, but common audit program is all not carried out the newer work(of data dynamic Can, because when signature is generated for each data block, the call number of data block can be introduced and calculated, increased and deleting number During according to block, all data blocks thereafter are required for recalculating label, this is impermissible in actual use, because this is needed User recalculates the label of substantial amounts of data block again, and not only calculation amount is very huge, it is also necessary to user's substantial amounts of operating time. In the technology for realizing dynamic more new function, there are Merkle Hash Tree (MHT) and concordance list, MHT trees are according to son The auxiliary information of node to root node determines the position of back end, and realizes data file by the insert and delete of tree node Dynamic update, but this technology is not appropriate for actually using, and when being persistently inserted into before some node, the height of tree will very Height, the maintenance of tree-shaped would become hard to solve.
The content of the invention
Present invention seek to address that how user when updating the data, reduces calculation amount, while the third party when updating the data Audit can still normally complete audit work.
The present invention provides a kind of method for carrying out auditing by third party to the user file stored on Cloud Server, the user File includes several data block { mi}1≤i≤n, the described method includes perform following steps at audit end:
Receive user's audit request from user terminal;
It sends and challenges to the Cloud Server;
Cloud Server is verified for the evidence beamed back of challenging;And
The auditing result generated according to the result of the proof validation is sent to the user terminal;
Wherein, for the user file when user terminal has data block update, the user terminal, Cloud Server and audit end are equal The update operation of generation data block, including:The data block and data block label that are stored on the Cloud Server and in the user The data block concordance list of the user file of end and the storage of audit end is updated accordingly, wherein in the data block concordance list extremely Current index subscript including each data block less;
Wherein, the Cloud Server is for the data block and data for challenging the evidence beamed back according to Cloud Server storage Block label generates.
Preferably, further included in the data block concordance list each data block current version number and current data label when Between stab;The data block is updated to data block miIt is revised asWhen, the data block m that stores on the Cloud ServeriAnd its number According to block label σiBy data blockAnd its data block tag replacementThe current version of i-th of data block of audit end storage This number ViAnd the time stamp T of current data labeliAccordingly by new version number Vi *And time stamp Ti *It replaces.
Preferably, the data block is updated to delete data block miWhen, the data block m that stores on the Cloud ServeriAnd its Data block label σiIt is deleted, and data block miAnd thereafter before the index subscript i of all data blocks and respective data blocks label is equal Move one;User terminal also transmits data block and deletes information Msgdelete=(i, Bi,Vi,Ti) audit end is given, end data block rope of auditing Draw record (i, the B in tablei,Vi,Ti) be deleted, and the current index subscript i of all records moves forward one after the record.
Preferably, after the data block updates operation completion, the audit end is sent to Cloud Server challenges, and root Whether the proof validation data block update operation returned according to Cloud Server is correct.
Preferably, the concordance list further includes primary index subscript, current version number and the current data mark of each data block Label.
Preferably, data block m is generated by the following formulaiLabel σi
Wherein, Wi=Fid||Bi||Vi||Ti, BiRepresent data block miPrimary index subscript, ViRepresent data block miWork as Preceding version number, TiRepresent generation data block miCurrent data label timestamp.
Preferably, challenge C is generated by the following formula:
C={ (i, vi)i∈I,R}
Wherein, R=vr, r isIn random number.
Preferably, the evidence P of Cloud Server generation is:
P=(TP, DP, K1,K2)
Wherein,
Wherein, MPj=k ∑si∈Ivimij, k ZpIn random number.
Preferably, after the audit end receives evidence P, H is calculated first with following formulac
Then verify whether data are complete by following formula:
DP·e(Hc,K1)=e (TP, K2 r).
If the two is equal, represent to be verified;Otherwise, represent that verification does not pass through.
The embodiment of the present invention can meet user and data are dynamically updated, including repairing while audit task is completed Change, be inserted into and delete data block.Using concordance list technology, it is inserted by being updated the data in insertion and deletion in block concordance list With the current index subscript of the data block after deletion data block, maintenance table structure ensures the front and rear information of data block;It is calculating Replay Attack can be kept out using information such as current index subscript, version number and the timestamps of data block, it is ensured that data during label The correctness that block label calculates.And it is possible to reduce the time of enclosed structure when updating the data, and ensure that update operation can be complete Into.
Description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, needed in being described below to the embodiment of the present invention Attached drawing to be used is briefly described, it should be apparent that, the accompanying drawings in the following description is only some embodiments of the present invention, For those of ordinary skill in the art, without having to pay creative labor, can also be obtained according to these attached drawings Obtain other attached drawings.
The method that Fig. 1 shows the auditing by third party of one embodiment of the invention;
Fig. 2 is shown the method for user file storage to Cloud Server in another embodiment of the present invention;And
Fig. 3 is shown in another embodiment of the present invention to storing the method audited to the user file of Cloud Server.
Specific embodiment
The embodiment of the present invention is described below in detail, the example of the embodiment is shown in the drawings, wherein from beginning to end Same or similar label represents same or similar component or has the function of same or like component.Below with reference to attached The embodiment of figure description is exemplary, it is intended to for explaining the present invention, and is not considered as limiting the invention.
One embodiment of the invention provides a kind of method for carrying out auditing by third party to the user file stored on Cloud Server, The user file includes several data block { mi}1≤i≤n.Refering to Fig. 1, this method is included in audit end and performs following steps:
S11, user's audit request from user terminal is received;
S12, send and challenge to Cloud Server;
S13, Cloud Server is verified for the evidence beamed back of challenging;And
S14, the auditing result generated according to the result of the proof validation is sent to user terminal.
Wherein, for the user file when user terminal has data block update, the user terminal, Cloud Server and audit end are equal The update operation of generation data block, including:The data block and data block label that are stored on the Cloud Server and in the user The data block concordance list of the user file of end and the storage of audit end is updated accordingly, wherein in the data block concordance list extremely Current index subscript including each data block less;
Wherein, the Cloud Server is for the data block and data for challenging the evidence beamed back according to Cloud Server storage Block label generates.
In the method to the user file progress auditing by third party stored on Cloud Server of another embodiment of the present invention, It, can be by the following method by the user file M storages of user terminal to Cloud Server refering to Fig. 2.
S21, user terminal generation private key sk and public key pk;
Preferably, random signature key can be generated according to security parameter λ input by user to (spk, ssk).In Zp In randomly choose out x, and calculateSo as to generate private key sk=(x, ssk), public key pk=(v, spk).
The data block and data block label of S22, user terminal generation file M;Private key sk can be used to be generated for each data block Corresponding data block label.
For file M, M is first divided into n blocks, every piece is further divided into s parts:{mij}1≤i≤n,1≤j≤s。
In ZpIdentity F of the one big element as file is randomly choosed in domainid.In G1The inside randomly selects s member Plain u1,u2,...,us.For each data block mi, its label is calculated by the following formula:
Wherein, Wi=Fid||i。
G1It is parameter, it is e that bilinear map is used in the present embodiment:G1×G2→GT, wherein G1, G2, GTAll it is that rank is big Prime number p multiplicative cyclic group, g1, g2It is G respectively1, G2Generation member, can user terminal generate key when generate.
S23, user terminal carry out file signature, generation file label t;Identity of the private key ssk to file M can be utilized FidIt is encrypted, generation file label t.
Specifically, t can be set0=Fid||n||u1||u2||...||us, file label t=t0||SSigssk(t0)。
It is appreciated that step S22 and step S23 can also perform or first carry out simultaneously step S23 performs step again S22。
S24, user terminal, which wrap file, passes to Cloud Server, and file bag includes file label t, data block and data block Label (M, Φ), wherein M={ mij}1≤i≤n,1≤j≤s, Φ={ σi}1≤i≤n
S25, cloud server file bag, it is whether legal using public key pk verification file labels t, in the feelings being verified Data block and data block label (M, Φ) are stored under condition, is verified not by then terminating.
Specifically, v and spk can be parsed with public key pk, it is then whether legal with spk verification file labels t.
Refering to Fig. 3, after user file M storages to Cloud Server, can audit by the following method to it:
S31, audit end receive user's audit request, which includes the file label t of file M.
Whether S32, audit end are legal with public key pk verification file labels t, and S33 is performed in the case where being verified, is tested Card is not by terminating then.
Specifically, v and spk can be parsed with public key pk, it is then whether legal with spk verification file labels t.
S33, audit end generation challenge C, are sent to Cloud Server.
When the end verification file label t that audits is legal, the F in file label t is parsedid, n and u1,u2,...,us.From [1, N] in select l element at random as subset I, randomly select v for each element in Ii∈Zp, generated using the v in public key pk Challenge C={ (i, vi)i∈I, R }, wherein R=vr, r isIn random number, afterwards will challenge C be sent to Cloud Server.
S34, Cloud Server generation evidence P, are sent to audit end.
Cloud Server after challenge C is received, using the v in public key pk and the data block stored and data block label (M, Evidence P Φ) is calculated, evidence P is sent to audit end afterwards.Preferably, evidence P=(TP, DP, K1,K2).Wherein,
Wherein, MPj=k ∑si∈Ivimij, k ZpIn random number.
S35, audit end experimental evidence P send auditing result according to verification result to user terminal.
Auditing end can be according to the evidence P and the correctness of public key pk audit evidences P that Cloud Server sends over, so as to obtain Auditing result is sent to user terminal by auditing result afterwards, so as to complete entire audit process.
Specifically, audit end receives evidence P=(TP, DP, K1,K2) after, calculate H first with following formulac
Then verify whether data are complete by following formula:
DP·e(Hc,K1)=e (TP, K2 r)
It if the two is equal, represents to be verified, the data of the user file of corresponding generation Cloud Server storage are complete Auditing result, such as 1 can be exported;Otherwise, represent verification not by the user file data of corresponding generation Cloud Server storage Incomplete auditing result, such as 0 can be exported.
After generating auditing result, auditing result is sent to user terminal by audit end.
In the present embodiment, tieed up simultaneously in the data block concordance list of user terminal initialization files M, and in user terminal and audit end Protect the concordance list.When file M is when user terminal has data block update, data block occurs for user terminal, Cloud Server and audit end Update operation, user terminal, which updates its data block concordance list and sends, updates information to audit end, and audit end is made also to update its data Block concordance list so that user terminal with audit end concordance list can it is synchronous and allow audit end complete data block update after Audit work.User terminal informs about Cloud Server and the data block and data block label that are stored accordingly is updated.Data Block concordance list is included with lower part:I, Bi, Vi and Ti.Wherein, i represents data block miCurrent index subscript in file M;Bi Represent data block miPrimary index subscript;Vi represents data block miCurrent version number;Ti represents generation current data label Timestamp.Table 1 is exemplarily illustrated the concordance list after file M initialization.
Table 1
Wherein, data block update includes the modification of data block, the insertion of data block and the deletion of data block.
The data block of user terminal is updated to data block miIt is revised asWhen, generate new version number Vi *And time stamp Ti *, And it is data block to use label generating algorithm using private key skGenerate labelUser terminal transmits new data label pairTo Cloud Server, the data block m that is stored on Cloud ServeriAnd its data block label σiBy data blockAnd its data block LabelIt replaces;User terminal also transmits data block modification information Msgmodify=(i, Bi,Vi *,Ti *) audit end is given, audit end is used Vi *And Ti *Replace corresponding V in the data block concordance list of file MiAnd Ti.Table 2 is exemplarily illustrated data block m2It is modified to Data block concordance list afterwards.
Table 2
The data block of user terminal is updated to insertion new data blockWhen, the primary index for generating new data block is shown belowNewly Version number Vi *And time stamp Ti *, it is using label generating algorithm using private key skGenerate labelUser terminal transmits number According to label pairTo Cloud Server, Cloud Server inserts it into the data block m of storageiAnd its data block label σiIt Before, and by data block miAnd subsequent the index subscript i of data block and respective data blocks label moves one afterwards;User terminal is also Transmit data block insertion informationAudit end is given, audit end is new by a line in data block concordance list RecordIt is inserted into former record (i, Bi,Vi,Ti) before, original is then recorded into (i, Bi,Vi,Ti) and its postscript The current index subscript i of record moves one afterwards.Table 3 is exemplarily illustrated insertion new data blockWhen data block concordance list.
Table 3
The data block of user terminal is updated to delete data block miWhen, user terminal notifies Cloud Server by data block miAnd its number According to block label σiIt deletes, and by data block miAnd subsequent the index subscript i of data block and respective data blocks label moves forward one Position;User terminal also transmits data block and deletes information Msgdelete=(i, Bi,Vi,Ti) audit end is given, data block rope is deleted at audit end Draw record (i, the B in tablei,Vi,Ti), and the current index subscript i of the record after the record is moved forward one.4 example of table Property show to delete data block miWhen data block concordance list.
Table 4
Preferably, after the data block update operation of user terminal, Cloud Server and end of auditing is completed, audit end can be stood It sends and challenges to Cloud Server, and whether the proof validation data block update operation returned according to Cloud Server is correct, and will Verification result notifies user terminal.
In other embodiments, in order to resist forgery attack, preferably, the generating algorithm of label can be changed, generation is worked as Data block miLabel σiWhen, W can be seti=Fid||Bi||Vi||Ti, in this way, Cloud Server is impossible to obtain when updating and operating Label is forged to enough effective informations.In order to which the label for making remainder data block does not change when having insertion and deleting, we In WiIn eliminate i indexes and add Bi, ViAnd TiTo protect label.
The embodiment of the present invention can meet user and data are dynamically updated, including repairing while audit task is completed Change, be inserted into and delete data block.Using concordance list technology, it is inserted by being updated the data in insertion and deletion in block concordance list With the current index subscript of the data block after deletion data block, maintenance table structure ensures the front and rear information of data block;It is calculating Replay Attack can be kept out using information such as current index subscript, version number and the timestamps of data block, it is ensured that data during label The correctness that block label calculates.And it is possible to reduce the time of enclosed structure when updating the data, and ensure that update operation can be complete Into.
The above content is combine specific embodiment further description made for the present invention, it is impossible to assert this hair Bright specific implementation is confined to these explanations.For those of ordinary skill in the art to which the present invention belongs, do not taking off On the premise of from present inventive concept, several simple deduction or replace can also be made.

Claims (9)

1. a kind of method for carrying out auditing by third party to the user file stored on Cloud Server, the user file includes several Data block { mi}1≤i≤n, the described method includes perform following steps at audit end:
Receive user's audit request from user terminal;
It sends and challenges to the Cloud Server;
Cloud Server is verified for the evidence beamed back of challenging;And
The auditing result generated according to the result of the proof validation is sent to the user terminal;
Wherein, when user terminal has data block update, the user terminal, Cloud Server and audit end occur the user file Data block update operation, including:The data block and data block label that are stored on the Cloud Server and in the user terminal and The data block concordance list of the user file of audit end storage is updated accordingly, wherein at least being wrapped in the data block concordance list Include the current index subscript of each data block;
Wherein, the Cloud Server is for the data block and data block mark for challenging the evidence beamed back according to Cloud Server storage Label generation.
2. the method as described in claim 1, which is characterized in that further include the current of each data block in the data block concordance list Version number and the timestamp of current data label;The data block is updated to data block miIt is revised asWhen, the cloud service The data block m stored on deviceiAnd its data block label σiBy data blockAnd its data block tag replacementIt deposits at the audit end The current version V of i-th of data block of storageiAnd the time stamp T of current data labeliAccordingly by new version number Vi *And the time Stab Ti *It replaces.
3. the method as described in claim 1, which is characterized in that the data block is updated to delete data block miWhen, the cloud clothes The data block m stored on business deviceiAnd its data block label σiIt is deleted, and data block miAnd all data blocks and corresponding thereafter The index subscript i of data block label moves forward one;User terminal also transmits data block and deletes information Msgdelete=(i, Bi,Vi, Ti) audit end is given, record (i, B in end data block concordance list of auditingi,Vi,Ti) be deleted, and all records after the record Current index subscript i move forward one.
4. method as described in any one of claims 1 to 3, which is characterized in that after the data block updates operation completion, The audit end is sent to Cloud Server challenges, and whether just the proof validation data block returned according to Cloud Server updates operation Really.
5. the method as described in claim 1, which is characterized in that the concordance list is further included under the primary index of each data block Mark, current version number and current data label.
6. method as claimed in claim 5, which is characterized in that data block m is generated by the following formulaiLabel σi
<mrow> <msub> <mi>&amp;sigma;</mi> <mi>i</mi> </msub> <mo>=</mo> <msup> <mrow> <mo>(</mo> <mi>H</mi> <mo>(</mo> <msub> <mi>W</mi> <mi>i</mi> </msub> <mo>)</mo> <mo>&amp;CenterDot;</mo> <msubsup> <mo>&amp;Pi;</mo> <mrow> <mi>j</mi> <mo>=</mo> <mn>1</mn> </mrow> <mi>s</mi> </msubsup> <msubsup> <mi>u</mi> <mi>j</mi> <msub> <mi>m</mi> <mrow> <mi>i</mi> <mi>j</mi> </mrow> </msub> </msubsup> <mo>)</mo> </mrow> <mi>x</mi> </msup> <mo>;</mo> </mrow>
Wherein, Wi=Fid||Bi||Vi||Ti, BiRepresent data block miPrimary index subscript, ViRepresent data block miCurrent version This number, TiRepresent generation data block miCurrent data label timestamp.
7. method as described in any one of claims 1 to 3, which is characterized in that the challenge C is generated by the following formula:
C={ (i, vi)i∈I,R}
Wherein, R=vr, r isIn random number, viIt is ZpIn random number, I is the random subset in [1, n], and n is file Block count.
8. the method for claim 7, which is characterized in that Cloud Server generation the evidence P be:
P=(TP, DP, K1,K2)
Wherein,
<mrow> <mi>T</mi> <mi>P</mi> <mo>=</mo> <msub> <mo>&amp;Pi;</mo> <mrow> <mi>i</mi> <mo>&amp;Element;</mo> <mi>I</mi> </mrow> </msub> <msubsup> <mi>&amp;sigma;</mi> <mi>i</mi> <msub> <mi>v</mi> <mi>i</mi> </msub> </msubsup> </mrow>
<mrow> <mi>D</mi> <mi>P</mi> <mo>=</mo> <munderover> <mo>&amp;Pi;</mo> <mrow> <mi>j</mi> <mo>=</mo> <mn>1</mn> </mrow> <mi>s</mi> </munderover> <mi>e</mi> <msup> <mrow> <mo>(</mo> <msub> <mi>u</mi> <mi>j</mi> </msub> <mo>,</mo> <mi>R</mi> <mo>)</mo> </mrow> <mrow> <msub> <mi>MP</mi> <mi>j</mi> </msub> </mrow> </msup> </mrow>
K1=vk,
Wherein, MPj=k ∑si∈Ivimij, k ZpIn random number.
9. method as claimed in claim 8, which is characterized in that after the audit end receives evidence P, calculated first with following formula Hc
<mrow> <msub> <mi>H</mi> <mi>c</mi> </msub> <mo>=</mo> <msub> <mo>&amp;Pi;</mo> <mrow> <mi>i</mi> <mo>&amp;Element;</mo> <mi>I</mi> </mrow> </msub> <mi>H</mi> <msup> <mrow> <mo>(</mo> <msub> <mi>F</mi> <mrow> <mi>i</mi> <mi>d</mi> </mrow> </msub> <mo>|</mo> <mo>|</mo> <mi>i</mi> <mo>)</mo> </mrow> <mrow> <msub> <mi>rv</mi> <mi>i</mi> </msub> </mrow> </msup> </mrow>
Then verify whether data are complete by following formula:
DP·e(Hc,K1)=e (TP, K2 r).
If the two is equal, represent to be verified;Otherwise, represent that verification does not pass through.
CN201810031586.6A 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server Expired - Fee Related CN108111313B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810031586.6A CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810031586.6A CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Publications (2)

Publication Number Publication Date
CN108111313A true CN108111313A (en) 2018-06-01
CN108111313B CN108111313B (en) 2021-05-18

Family

ID=62219970

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810031586.6A Expired - Fee Related CN108111313B (en) 2018-01-12 2018-01-12 Method for performing third-party audit on user file stored on cloud server

Country Status (1)

Country Link
CN (1) CN108111313B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327460A (en) * 2018-11-12 2019-02-12 中国电子科技集团公司第二十八研究所 A kind of cloud big data method for auditing safely based on Bilinear map technology
CN110061994A (en) * 2019-04-24 2019-07-26 青岛大学 A kind of cryptograph files set correctness verification method, system and relevant apparatus
CN110830508A (en) * 2019-12-02 2020-02-21 成都安恒信息技术有限公司 Zombie account management method based on operation and maintenance auditing system
CN111460524A (en) * 2020-03-27 2020-07-28 鹏城实验室 Data integrity detection method and device and computer readable storage medium
CN114978753A (en) * 2022-06-21 2022-08-30 金陵科技学院 Secret key leakage resistant cloud storage data integrity verification method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002445A (en) * 2012-11-08 2013-03-27 张维加 Safe mobile electronic equipment for providing application services
CN103067363A (en) * 2012-12-20 2013-04-24 华中科技大学 Index conversion method for public data integrity checking
CN103986732A (en) * 2014-06-04 2014-08-13 青岛大学 Cloud storage data auditing method for preventing secret key from being revealed
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
US20160027043A1 (en) * 2007-05-22 2016-01-28 Kount Inc. Collecting Information Regarding Consumer Click-Through Traffic
CN106845280A (en) * 2017-03-14 2017-06-13 广东工业大学 A kind of Merkle Hash trees cloud data integrity auditing method and system
CN107423637A (en) * 2017-07-31 2017-12-01 南京理工大学 Support the traceable integrality auditing method of electronic health record data on cloud
CN107483580A (en) * 2017-08-16 2017-12-15 广东工业大学 A kind of dynamic data recording method of cloud storage system and cloud storage system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160027043A1 (en) * 2007-05-22 2016-01-28 Kount Inc. Collecting Information Regarding Consumer Click-Through Traffic
CN103002445A (en) * 2012-11-08 2013-03-27 张维加 Safe mobile electronic equipment for providing application services
CN103067363A (en) * 2012-12-20 2013-04-24 华中科技大学 Index conversion method for public data integrity checking
CN103986732A (en) * 2014-06-04 2014-08-13 青岛大学 Cloud storage data auditing method for preventing secret key from being revealed
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
CN106845280A (en) * 2017-03-14 2017-06-13 广东工业大学 A kind of Merkle Hash trees cloud data integrity auditing method and system
CN107423637A (en) * 2017-07-31 2017-12-01 南京理工大学 Support the traceable integrality auditing method of electronic health record data on cloud
CN107483580A (en) * 2017-08-16 2017-12-15 广东工业大学 A kind of dynamic data recording method of cloud storage system and cloud storage system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327460A (en) * 2018-11-12 2019-02-12 中国电子科技集团公司第二十八研究所 A kind of cloud big data method for auditing safely based on Bilinear map technology
CN110061994A (en) * 2019-04-24 2019-07-26 青岛大学 A kind of cryptograph files set correctness verification method, system and relevant apparatus
CN110061994B (en) * 2019-04-24 2022-02-25 青岛大学 Ciphertext file set correctness verification method, system and related device
CN110830508A (en) * 2019-12-02 2020-02-21 成都安恒信息技术有限公司 Zombie account management method based on operation and maintenance auditing system
CN110830508B (en) * 2019-12-02 2021-08-20 成都安恒信息技术有限公司 Zombie account management method based on operation and maintenance auditing system
CN111460524A (en) * 2020-03-27 2020-07-28 鹏城实验室 Data integrity detection method and device and computer readable storage medium
CN114978753A (en) * 2022-06-21 2022-08-30 金陵科技学院 Secret key leakage resistant cloud storage data integrity verification method
CN114978753B (en) * 2022-06-21 2023-05-05 金陵科技学院 Cloud storage data integrity verification method for resisting key leakage

Also Published As

Publication number Publication date
CN108111313B (en) 2021-05-18

Similar Documents

Publication Publication Date Title
CN108111313A (en) The method that auditing by third party is carried out to the user file stored on Cloud Server
CN110059494B (en) Privacy protection method for block chain transaction data and block chain system
Zheng et al. Fair and dynamic proofs of retrievability
DE102005030590B4 (en) Safe patch system
CN110912706A (en) Identity-based dynamic data integrity auditing method
CN109525403B (en) Anti-leakage public cloud auditing method supporting full-dynamic parallel operation of user
CN109861829B (en) Cloud data justice auditing system supporting dynamic updating and auditing method thereof
CN112380584B (en) Block chain data updating method and device, electronic equipment and storage medium
CN108496323B (en) Certificate importing method and terminal
CN110263584A (en) A kind of data integrity auditing method and system based on block chain
CN108985102A (en) Data integrity verification method, device, system and storage medium
CN106611136A (en) Data tampering verification method in cloud storage
CN108768975A (en) Support the data integrity verification method of key updating and third party&#39;s secret protection
CN110930152A (en) Data processing method based on block chain and related equipment
CN113704357A (en) Smart city data sharing method and system based on block chain
Etemad et al. Generic dynamic data outsourcing framework for integrity verification
CN110113320B (en) Cloud storage data integrity verification method based on bilinear pair accumulator
CN111368333A (en) Universal block chain key encapsulation technology
Mishra et al. BB-tree based secure and dynamic public auditing convergence for cloud storage
CN115001730A (en) Role attribute-based access control system and method in distributed scene
Chen et al. A remote data integrity checking scheme for big data storage
CN112437069A (en) Block chain editing method based on distributed key management
CN109302286B (en) Fido equipment key index generation method
CN109063513B (en) Dynamic data integrity verification method based on Hadoop platform
CN115426106B (en) Identity authentication method, device and system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210518

Termination date: 20220112

CF01 Termination of patent right due to non-payment of annual fee