高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种新的云存储数据容错存储方式检验方法

纪倩 杨超 赵文红 张俊伟

纪倩, 杨超, 赵文红, 张俊伟. 一种新的云存储数据容错存储方式检验方法[J]. 电子与信息学报, 2016, 38(10): 2640-2646. doi: 10.11999/JEIT151344
引用本文: 纪倩, 杨超, 赵文红, 张俊伟. 一种新的云存储数据容错存储方式检验方法[J]. 电子与信息学报, 2016, 38(10): 2640-2646. doi: 10.11999/JEIT151344
JI Qian, YANG Chao, ZHAO Wenhong, ZHANG Junwei. New Method for Checking the Data Stored with Fault Tolerance in Cloud[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2640-2646. doi: 10.11999/JEIT151344
Citation: JI Qian, YANG Chao, ZHAO Wenhong, ZHANG Junwei. New Method for Checking the Data Stored with Fault Tolerance in Cloud[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2640-2646. doi: 10.11999/JEIT151344

一种新的云存储数据容错存储方式检验方法

doi: 10.11999/JEIT151344
基金项目: 

国家自然科学基金青年基金(61303219),国家自然科学基金(61672415),中央高校基本科研业务费(JB140303)

New Method for Checking the Data Stored with Fault Tolerance in Cloud

Funds: 

The National Natural Science Youth Foundation of China (61303219), The National Natural Science Foundation of China (61672415), The Fundamental Research Funds for the Central Universities (JB140303)

  • 摘要: 云存储中,防止数据丢失的关键是实现文件容错。然而,云存储服务商可能没有提供承诺的容错水平,导致用户蒙受数据丢失和经济损失的双重风险。现有云存储数据容错存储方式检验方法存在服务器预读取欺骗攻击,并且效率低、实用性差,不能达到在一定概率范围内,快速、轻量级地检测出犯规的服务器行为的要求。针对上述问题,该文利用磁盘顺序存取和随机存取的差异性设计了一种远程数据容错存储方式检验方法 随机与顺序访问时间差异化(DRST)方法,其原理是文件块被分散地放在不同磁盘上,读取一个磁盘上顺序存储的文件块比随机读取不同磁盘上的文件块所需的响应时间短。最后,对所提方法进行了严格的理论证明和深入的性能分析,结果表明,所提方法能够快速检验出服务器是否为用户提供了其承诺的容错水平,并且比现有方案更安全,更高效。
  • Chinese Institute of Electronics. Future oriented cloud service providers[C]. The Seventh Annual China Cloud Computing Conference, Beijing, China, 2015: 1080-1092.
    BARACALDO N, ANDROULAKI E, GLIDER J, et al. [a16]Reconciling end-to-end confidentiality and data reduction in cloud storage[C]. Proceedings of the 6th ACM Workshop on Cloud Computing Security, Scottsdale, AZ, USA, 2014: 4003-4108.
    BOWERS K, DIJK M, JUELS A, et al. How to tell if your cloud files are vulnerable to drive crashes[C]. Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS), Chicago, IL, USA, 2011: 2780-2814.
    LORENA G and ORFILA A. An efficient confidentiality- preserving proof of ownership for deduplication[J]. Journal of Network and Computer Applications, 2015, 50: 49-59.
    LI M, QIN C, and LEE P. CDStore: toward reliable, secure, and cost-efficient cloud storage via convergent dispersal[C]. Proceedings of the 2015 USENIX Conference on Usenix Annual Technical Conference, Santa Clara, CA, USA, 2015: 3508-3520.
    JUELS A and KALISKI B. PORsproofs of retrievability for large files[C]. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS), Alexandia, USA, 2007: 584-597.
    SHACHAM H and WATERS B. Compact proofs of retrievability[C]. Asiacrypt 2008, Springer-Verlag, Josef
    Pieprzyk, 2008: 90-107.
    ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C]. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS), Alexandia, USA, 2007: 598-609.
    DODIS Y, VADHAN S, and WICHS D. Proofs of retrievability via hardness amplification[C]. Theory of Cryptography Conference (TCC), San Francisco, USA, 2009: 235-248.
    CURTMOLA R, KHAN O, BURNS R, et al. MR.PDP: Multiple-replica provable data possession[C]. Proceedings of 28th IEEE International Conference on Distributed Computing Systems (ICDCS), Beijing, China, 2008: 767-779.
    WANG Z, SUN K, JING J, et al. Disk storage isolation and verication in cloud[C]. Proceedings of the Globecom, Anaheim, USA, 2012: 898-910.
    WANG Z, SUN K, JING J, et al. Verification of data redundancy in cloud storage[C]. Proceedings of the International Workshop on Security in Cloud Computing, Hangzhou, China, 2013: 457-468.
  • 加载中
计量
  • 文章访问数:  1242
  • HTML全文浏览量:  198
  • PDF下载量:  280
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-12-01
  • 修回日期:  2016-07-12
  • 刊出日期:  2016-10-19

目录

    /

    返回文章
    返回