首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
徐洋  朱丹  张焕国  谢晓尧 《计算机科学》2016,43(10):172-176
针对存储在云端的大数据的安全性和动态更新问题,提出一种基于代数签名持有性审计的大数据安全存储方案。构建可信第三方审计者,利用代数签名(AS)技术对大数据进行数据持有性审计(DPA)以确保数据的完整性。另外,基于分而治之(DC)思想构建一种新型数据结构,使数据拥有者可以动态地进行修改、插入和删除操作,同时通过减少平移数据块的数量来降低操作的计算复杂度。实验结果表明,该方案能够有效地检测恶意操作,提供了较高的数据安全性,同时大大降低了服务器和审计端的计算量。  相似文献   

2.
设计了1个高效授权的无证书密码环境下的公钥认证可搜索加密方案的安全模型,并提出了具体的具有高效授权的无证书公钥认证可搜索加密方案。该方案中云服务器利用数据属主对密文关键词索引的签名进行数据属主的身份验证;其次,数据用户对授权服务器进行授权,授权服务器可以对数据用户进行验证,若数据用户合法,则协助数据用户对云服务器返回的密文执行有效性的验证;同时,数据属主与数据用户利用云服务器公钥生成的密文关键词索引与陷门搜索凭证,可以保证密文关键词索引与陷门搜索凭证满足公开信道中的传输安全。最后使用仿真验证了所提方案的效率。  相似文献   

3.
服务器辅助验证签名能有效降低签名验证的计算量,非常适用于计算能力较弱的低端计算设备,但大多数标准模型下的服务器辅助验证签名方案不能抵抗服务器和签名者的合谋攻击。为了改进服务器辅助验证签名方案的安全性能,提出了一个新的服务器辅助验证签名方案,并在标准模型下证明了新方案在合谋攻击和选择消息攻击下是安全的。分析结果表明,新方案有效减少了双线性对的计算量,大大降低了签名验证算法的计算复杂度,在效率上优于已有的同类签名方案。  相似文献   

4.
Cloud computing enables on-demand and ubiquitous access to a centralized pool of configurable resources such as networks, applications, and services. This makes that huge of enterprises and individual users outsource their data into the cloud server. As a result, the data volume in the cloud server is growing extremely fast. How to efficiently manage the ever-increasing datum is a new security challenge in cloud computing. Recently, secure deduplication techniques have attracted considerable interests in the both academic and industrial communities. It can not only provide the optimal usage of the storage and network bandwidth resources of cloud storage providers, but also reduce the storage cost of users. Although convergent encryption has been extensively adopted for secure deduplication, it inevitably suffers from the off-line brute-force dictionary attacks since the message usually can be predictable in practice. In order to address the above weakness, the notion of DupLESS was proposed in which the user can generate the convergent key with the help of a key server. We argue that the DupLESS does not work when the key server is corrupted by the cloud server. In this paper, we propose a new multi-server-aided deduplication scheme based on the threshold blind signature, which can effectively resist the collusion attack between the cloud server and multiple key servers. Furthermore, we prove that our construction can achieve the desired security properties.  相似文献   

5.
为提高大数据存储过程的审计效率,提出基于有限域代数签名分治表远程数据检查RDC的云计算大数据存储审计方法。首先,通过使用外包文件的代数签名,利用底层字段算术运算完成云存储中数据完整性的远程检测,所提数据审计方法对客户端和云服务端具有相对较低的计算和通信成本。其次,设计了分治表D&CT作为一种新的数据结构,以有效地支持动态数据操作,如插入、追加、删除和修改操作。采用D&CT方法可令所提RDC方案适用于各种大小的文件云存储过程分析。最后,通过仿真实验,验证了所提方法在大数据云存储过程中的有效性。  相似文献   

6.
The advantages of cloud computing encourage individuals and enterprises to outsource their local data storage and computation to cloud server, however, data security and privacy concerns seriously hinder the practicability of cloud storage. Although searchable encryption (SE) technique enables cloud server to provide fundamental encrypted data retrieval services for data-owners, equipping with a result verification mechanism is still of prime importance in practice as semi-trusted cloud server may return incorrect search results. Besides, single keyword search inevitably incurs many irrelevant results which result in waste of bandwidth and computation resources. In this paper, we are among the first to tackle the problems of data-owner updating and result verification simultaneously. To this end, we devise an efficient cryptographic primitive called as verifiable multi-keyword search over encrypted cloud data for dynamic data-owner scheme to protect both data confidentiality and integrity. Rigorous security analysis proves that our scheme is secure against keyword guessing attack (KGA) in standard model. As a further contribution, the empirical experiments over real-world dataset show that our scheme is efficient and feasible in practical applications.  相似文献   

7.
针对云存储中数据的安全性问题,提出一种基于身份的门限签密方案在云存储中的应用。首先,建立信息保持同步的双目录服务器用来保存数据地址,使用用户公钥和管理员公钥对相应目录服务器的路径签密,用户使用自己私钥解签密并读取信息;其次,为避免管理员对用户信息的任意操作,通过门限数字签名在至少t个管理员同时使用自己的私钥生成部分签名时生成整体签名,从而获得目录服务器中的路径,实现对数据的合法操作。方案的设计实现了对云存储中用户信息地址的有效保护,限制了管理员的非法操作,保证了信息的高度安全性。  相似文献   

8.
数据删重技术在云存储系统中得到了广泛的应用.如何在保证数据隐私的前提下,在半可信的云存储系统中实现高效的数据删重,是云计算安全领域的研究热点问题.现有方案在数据标识管理和用户数量统计方面普遍依赖于在线的可信第三方,执行效率有待提高,且容易造成系统瓶颈.提出了一种可验证的数据删重方法,无需可信第三方在线参与.基于双线性映射构造双文件标识方案进行流行度查询,确保标识不泄露数据的任何明文信息.采用改进的群签名方案,使用户可验证服务器返回的流行度标识,有效地防止云服务器伪造数据流行度的查询结果.设计了多层加密方案,可以根据数据的流行度,采用不同的加密方式.分析并证明了方案的安全性和正确性.通过仿真实验,验证了方案的可行性和高效性.  相似文献   

9.
仲红  崔杰  朱文龙  许艳 《软件学报》2018,29(7):2006-2017
移动云计算对于移动应用程序来说是一种革命性的计算模式,其原理是把数据存储及计算能力从移动终端设备转移到资源丰富及计算能力强的云服务器.但是这种转移也引起了一些安全问题,例如,数据的安全存储、细粒度访问控制及用户的匿名性.虽然已有的多授权机构属性基加密云存储数据的访问控制方案,可以实现云存储数据的保密性及细粒度访问控制;但其在加密和解密阶段要花费很大的计算开销,不适合直接应用于电力资源有限的移动设备;另外,虽然可以通过外包解密的方式,减少解密计算的开销,但其通常是把解密外包给不完全可信的第三方,其并不能完全保证解密的正确性.针对以上挑战,本文提出了一种高效的可验证的多授权机构属性基加密方案,该方案不仅可以降低加密解密的计算开销,同时可以验证外包解密的正确性并且保护用户隐私.最后,安全分析和仿真实验表明了方案的安全性和高效性.  相似文献   

10.
Progress in cloud computing makes group data sharing in outsourced storage a reality. People join in group and share data with each other, making team work more convenient. This new application scenario also faces data security threats, even more complex. When a user quit its group, remaining data block signatures must be re-signed to ensure security. Some researchers noticed this problem and proposed a few works to relieve computing overhead on user side. However, considering the privacy and security need of group auditing, there still lacks a comprehensive solution to implement secure group user revocation, supporting identity privacy preserving and collusion attack resistance. Aiming at this target, we construct a concrete scheme based on ring signature and smart contracts. We introduce linkable ring signature to build a kind of novel meta data for integrity proof enabling anonymous verification. And the new meta data supports secure revocation. Meanwhile, smart contracts are using for resisting possible collusion attack and malicious re-signing computation. Under the combined effectiveness of both signature method and blockchain smart contracts, our proposal supports reliable user revocation and signature re-signing, without revealing any user identity in the whole process. Security and performance analysis compared with previous works prove that the proposed scheme is feasible and efficient.  相似文献   

11.
Cloud data auditing is extremely essential for securing cloud storage since it enables cloud users to verify the integrity of their outsourced data efficiently. The computation overheads on both the cloud server and the verifier can be significantly reduced by making use of data auditing because there is no necessity to retrieve the entire file but rather just use a spot checking technique. A number of cloud data auditing schemes have been proposed recently, but a majority of the proposals are based on Public Key Infrastructure (PKI). There are some drawbacks in these protocols: (1) It is mandatory to verify the validity of public key certificates before using any public key, which makes the verifier incur expensive computation cost. (2) Complex certificate management makes the whole protocol inefficient. To address the key management issues in cloud data auditing, in this paper, we propose ID-CDIC, an identity-based cloud data integrity checking protocol which can eliminate the complex certificate management in traditional cloud data integrity checking protocols. The proposed concrete construction from RSA signature can support variable-sized file blocks and public auditing. In addition, we provide a formal security model for ID-CDIC and prove the security of our construction under the RSA assumption with large public exponents in the random oracle model. We demonstrate the performance of our proposal by developing a prototype of the protocol. Implementation results show that the proposed ID-CDIC protocol is very practical and adoptable in real life.  相似文献   

12.
为解决远程不可信环境下外包计算的可验证问题,结合基于身份的签名、同态签名和函数签名提出格上基于身份的授权函数线性同态签名方案.该方案可以同时实现对计算结果和云服务器计算行为的验证,并避免使用公钥证书的缺点;在标准模型下基于小整数解问题证明该方案满足弱适应性选择身份、选择消息和选择函数攻击下的不可伪造性.理论分析表明,与现有方案相比,所提出的方案更高效、更安全.  相似文献   

13.
王中华  韩臻  刘吉强  张大伟  常亮 《软件学报》2016,27(6):1523-1537
为了解决目前云环境下用户与云端之间进行身份认证时所存在的安全问题和不足,本文首次将PTPM(Portable TPM)和无证书公钥密码体制应用到云环境中,提出一种用于实现用户与云端之间双向身份认证的方案.和现有方案相比,新方案具有以下特点:在通过建立身份管理机制实现用户和云端身份唯一性的基础上,首先利用PTPM不仅确保了终端平台的安全可信和云端与用户之间认证结果的真实正确,而且支持用户利用任意终端设备来完成与云端的身份认证过程;其次,新方案基于无证书公钥签名算法实现了“口令+密钥”的双因子认证过程;最后,通过安全性理论证明和性能分析,证明本文提出的方案在保证EUF-CMA安全性的同时,显著提高了用户和云端之间身份认证的计算效率.  相似文献   

14.
王惠清  周雷 《计算机科学》2016,43(Z6):370-373, 409
云存储服务中,用户将数据存储在不可信的云储存服务器上,为检查云存储中服务提供商(CSP)是否按协议完整地存储了用户的所有数据副本,提出一种 支持对数据副本进行动态操作 的基于Paillier加密的数据多副本持有性验证方案, 即DMR-PDP方案。该方案为实现多副本检查,将文件块以文件副本形式存储在云服务器上,将各副本编号与文件连接后利用Paillier密码系统生成副本文件以防止CSP各服务器的合谋攻击。利用BLS签名实现对所有副本的批量验证。将文件标志和块位置信息添加到数据块标签中,以保证本方案的安全性,支持对文件的动态更新操作。安全性分析和仿真实验结果表明,该方案在安全性、通信和计算开销方面的性能优于其他文献提出的方案,极大地提高了文件存储和验证的效率,减少了计算开销。  相似文献   

15.
Cloud technology is emerging as a widely accepted technology in the recent years due to its robust nature. Cloud computation is basically developed on the fact that the resources can be shared between numerous devices to achieve efficient network operation among devices with minimized computation expenses. However, the sharing nature poses a security risk for the devices whose resources are being shared. Almost in all the existing works on cloud security, a single trusted third party (TTP) is used for key issue and authorization. However, using a single TTP may results in single-point failure and security risks. Most of the previous works on cloud security focus on storage security rather than considering the computation security. In order to solve these issues, in this paper, multi-authority-based file hierarchy hidden CP-ABE scheme for cloud security is proposed. In this scheme, the files are arranged in hierarchical order based on their attribute weights. Then when a cloud user needs certain resources, it requests the cloud service provider (CSP). The CSP links with the cloud owner to provide the requested file after encrypting it. The cloud server encrypts and places the encrypted file in CSP, which is later retrieved by cloud user. In this way, all the files that are being used are encrypted along with strict authentication to ensure cloud security.  相似文献   

16.
With the increasing trend of outsourcing data to the cloud for efficient data storage, secure data collaboration service including data read and write in cloud computing is urgently required. However, it introduces many new challenges toward data security. The key issue is how to afford secure write operation on ciphertext collaboratively, and the other issues include difficulty in key management and heavy computation overhead on user since cooperative users may read and write data using any device. In this paper, we propose a secure and efficient data collaboration scheme, in which fine-grained access control of ciphertext and secure data writing operation can be afforded based on attribute-based encryption (ABE) and attribute-based signature (ABS) respectively. In order to relieve the attribute authority from heavy key management burden, our scheme employs a full delegation mechanism based on hierarchical attribute-based encryption (HABE). Further, we also propose a partial decryption and signing construction by delegating most of the computation overhead on user to cloud service provider. The security and performance analysis show that our scheme is secure and efficient.  相似文献   

17.
云存储完整性验证技术允许用户将数据存储至云端服务器,并为用户提供可验证的完整性保证。典型的云存储完整性验证方案由两个阶段组成:一是数据处理阶段,用户使用私钥处理数据、生成可验证的元数据存储于云服务器,而本地只需保存与数据相关的一些参数,如密钥和数据标签等;二是数据完整性验证阶段,验证者通过和云服务器交互执行一个挑战/证明协议,能够以极高的概率判断出云端数据当前的完整性。到目前为止,已经涌现了大量的相关密码学方案。本文对可证明安全的可公开验证的云存储完整性验证关键密码学技术研究进展进行简要回顾,主要涵盖代理数据外包技术、代理完整性验证技术、基于身份的数据外包技术以及几种计算和通信效率优化技术等。  相似文献   

18.
云端共享数据完整性审计用来验证一个用户群组共享在云端的数据的完整性。传统方式下,成员用户需要为每一个数据块生成认证器,再将数据块和对应的认证器上传到云服务器中保存。然而用户的计算资源有限且计算能力不高,由用户产生数据块认证器需要消耗用户很大的计算开销。为了节省用户的计算资源,提高认证器生成的效率,提出基于盲签名算法的云共享数据完整性审计方案。用户先对数据块进行盲化再发送到认证器生成中心生成相应的认证器,此外,方案中对第三方审计者TPA进行审计授权,有效地避免了攻击者对于云服务器的DDoS攻击。安全性分析和实验结果表明该方案是安全、高效的。  相似文献   

19.
20.
We propose two new authentication schemes for the cloud that support private attribute-based authentication services. The basic scheme is non-anonymous attribute-based authentication scheme. The extended scheme of the basic scheme is fully anonymous attribute-based authentication scheme to realize full anonymity and unlinkability services. In the proposed schemes, a user is authenticated by the remote server if the intersection of the set of his/her assigned attributes and the server’s required attributes exceeds a satisfactory predefined level. Unlike existing attribute-based encryption and signature schemes that require the user to perform significant amount of elliptic curve bilinear pairings and modular exponentiations, and require the user to hold a significantly long decryption/signature key, in our schemes the user is not required to perform any bilinear pairings. With a fixed length private key, independent of the number of attributes, the cloud user performs only few exponentiations by which he/she is able to authenticate himself/herself to the remote server and establish a session key with the server with the condition that he/she satisfies a predefined level of the server’s attributes requirement. Therefore, our schemes are suitable for implementation on devices with limited resources. We provide the rigorous security of the proposed schemes and complexity analysis of our schemes. Finally, the security and performance comparisons of our schemes with the existing related schemes show that our schemes outperform other existing schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号