高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

多方参与高效撤销组成员的共享数据审计方案

田俊峰 井宣

田俊峰, 井宣. 多方参与高效撤销组成员的共享数据审计方案[J]. 电子与信息学报, 2020, 42(6): 1534-1541. doi: 10.11999/JEIT190468
引用本文: 田俊峰, 井宣. 多方参与高效撤销组成员的共享数据审计方案[J]. 电子与信息学报, 2020, 42(6): 1534-1541. doi: 10.11999/JEIT190468
Junfeng TIAN, Xuan JING. Shared Data Auditing Scheme for Efficient Revocation of Group Members via Multi-participation[J]. Journal of Electronics & Information Technology, 2020, 42(6): 1534-1541. doi: 10.11999/JEIT190468
Citation: Junfeng TIAN, Xuan JING. Shared Data Auditing Scheme for Efficient Revocation of Group Members via Multi-participation[J]. Journal of Electronics & Information Technology, 2020, 42(6): 1534-1541. doi: 10.11999/JEIT190468

多方参与高效撤销组成员的共享数据审计方案

doi: 10.11999/JEIT190468
基金项目: 国家自然科学基金(61802106)
详细信息
    作者简介:

    田俊峰:男,1965年生,博士,教授,研究方向为信息安全、分布式计算和网络技术

    井宣:男,1994年生,硕士生,研究方向为信息安全、分布式计算和网络技术

    通讯作者:

    井宣 abidble@gmail.com

  • 中图分类号: TN919; TN918

Shared Data Auditing Scheme for Efficient Revocation of Group Members via Multi-participation

Funds: The National Natural Science Foundation of China (61802106)
  • 摘要:

    针对云平台上共享数据的完整性验证问题,该文提出一种多方参与高效撤销组成员的共享数据审计方案(SDRM)。首先,通过Shamir秘密共享方法,使多个组成员共同参与撤销非法组成员,保证了组成员间的权限平等。然后,结合代数签名技术,用文件标识符标识数据拥有者的上传数据记录和普通组成员的访问记录,使数据拥有者能够高效更新其所有数据。最后对方案的正确性、安全性和有效性进行理论分析和实验验证,结果表明,该文方案的计算复杂度与被撤销组成员签名的文件块数之间相互独立,达到了高效撤销组成员的目的。并且,随数据拥有者数量增加,该方案更新数据效率较NPP明显提升。

  • 图  1  系统模型

    图  2  文件处理图

    图  3  文件块使用记录

    图  4  撤销组成员阶段开销

    图  5  数据拥有者更新数据开销

    表  1  计算开销对比

    方案标签生成审计阶段
    文献[14]$n{\rm{(2Ex}}{{\rm{p}}_{{G_1}}}{\rm{ + Mu}}{{\rm{l}}_{{G_1}}}{\rm{ + Has}}{{\rm{h}}_{{G_1}}})$${\rm{7Pair} } + {\rm{Mu} }{ {\rm{l} }_{ {Z_p} } } + 9{\rm{Ex} }{ {\rm{p} }_{ {G_1} } } + 5{\rm{Has} }{ {\rm{h} }_{ {Z_p} } } + {\rm{3} }c({\rm{Mu} }{ {\rm{l} }_{ {G_1} } } + {\rm{Ex} }{ {\rm{p} }_{ {G_1} } }{\rm{ + Mu} }{ {\rm{l} }_{ {Z_p} } }){\rm{ = 3} }{\rm{.362 } \;s}$
    文献[15]$n{\rm{(2Ex}}{{\rm{p}}_{{G_1}}}{\rm{ + Mu}}{{\rm{l}}_{{G_1}}}{\rm{ + Has}}{{\rm{h}}_{{G_1}}})$$c{\rm{Has}}{{\rm{h}}_{{G_1}}} + 2{\rm{Has}}{{\rm{h}}_{{Z_p}}} + (2c + 2){\rm{Mu}}{{\rm{l}}_{{G_1}}} + (2c + 3){\rm{Ex}}{{\rm{p}}_{{Z_p}}} + 2{\rm{Pair}} + (c - 1){\rm{Ad}}{{\rm{d}}_{{Z_p}}} $$ +c{\rm{Mu} }{ {\rm{l} }_{ {Z_p} } }{\rm{ = 3} }{\rm{.213}\;s } $
    本文SDRM$n{\rm{(2Ex}}{{\rm{p}}_{{G_1}}}{\rm{ + Mu}}{{\rm{l}}_{{G_1}}}{\rm{ + Has}}{{\rm{h}}_{{G_1}}})$$c({\rm{2Ex} }{ {\rm{p} }_{ {G_1} } } + {\rm{Has} }{ {\rm{h} }_{ {Z_p} } } + {\rm{2Mu} }{ {\rm{l} }_{ {G_1} } } + {\rm{Mu} }{ {\rm{l} }_{ {Z_p} } } + {\rm{Ad} }{ {\rm{d} }_{ {Z_p} } }) + 2{\rm{Pair} } + {\rm{Ex} }{ {\rm{p} }_{ {Z_p} } }{\rm{ } }$
    ${\rm{ = 3} }{\rm{.202 }\;s }$
    下载: 导出CSV
  • ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C]. The 14th ACM Conference on Computer and Communications Security, Alexandria, USA, 2007: 598–609. doi: 10.1145/1315245.1315318.
    ATENIESE G, DI PIETRO R, MANCINI L V, et al. Scalable and efficient provable data possession[C]. The 4th International Conference on Security and Privacy in Communication Networks, Istanbul, Turkey, 2008. doi: 10.1145/1460877.1460889.
    WANG Qian, WANG Cong, REN Kui, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel and Distributed Systems, 2011, 22(5): 847–859. doi: 10.1109/TPDS.2010.183
    BONEH D and SHACHAM H. Group signatures with verifier-local revocation[C]. The 11th ACM Conference on Computer and Communications Security, Washington, USA, 2004: 168–177. doi: 10.1145/1030083.1030106.
    WANG Boyang, LI Baochun, and LI Hui. Oruta: Privacy-preserving public auditing for shared data in the cloud[C]. The 5th IEEE International Conference on Cloud Computing, Honolulu, USA, 2012: 295–302. doi: 10.1109/CLOUD.2012.46.
    WORKU S G, XU Chunxiang, ZHAO Jining, et al. Secure and efficient privacy-preserving public auditing scheme for cloud storage[J]. Computers & Electrical Engineering, 2014, 40(5): 1703–1713. doi: 10.1016/j.compeleceng.2013.10.004
    SHEN Wenting, YU Jia, XIA Hui, et al. Light-weight and privacy-preserving secure cloud auditing scheme for group users via the third party medium[J]. Journal of Network and Computer Applications, 2017, 82: 56–64. doi: 10.1016/j.jnca.2017.01.015
    黄龙霞, 张功萱, 付安民. 基于层次树的动态群组隐私保护公开审计方案[J]. 计算机研究与发展, 2016, 53(10): 2334–2342. doi: 10.7544/issn1000-1239.2016.20160429

    HUANG Longxia, ZHANG Gongxuan, and FU Anmin. Privacy-preserving public auditing for dynamic group based on hierarchical tree[J]. Journal of Computer Research and Development, 2016, 53(10): 2334–2342. doi: 10.7544/issn1000-1239.2016.20160429
    HUANG Longxia, ZHANG Gongxuan, and FU Anmin. Certificateless public verification scheme with privacy-preserving and message recovery for dynamic group[C]. Australasian Computer Science Week Multiconference, Geelong, Australia, 2017: 761–766. doi: 10.1145/3014812.3014890.
    PLANTARD T, SUSILO W, and ZHANG Zhenfei. Fully homomorphic encryption using hidden ideal lattice[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(12): 2127–2137. doi: 10.1109/TIFS.2013.2287732
    WANG Boyang, LI Baochun, and LI Hui. Panda: Public auditing for shared data with efficient user revocation in the cloud[J]. IEEE Transactions on Services Computing, 2015, 8(1): 92–106. doi: 10.1109/TSC.2013.2295611
    YUAN Jiawei and YU Shucheng. Efficient public integrity checking for cloud data sharing with multi-user modification[C]. 2014 IEEE Conference on Computer Communications, Toronto, Canada, 2014: 2121–2129. doi: 10.1109/infocom.2014.6848154.
    LUO Yuchuan, XU Ming, HUANG Kai, et al. Efficient auditing for shared data in the cloud with secure user revocation and computations outsourcing[J]. Computers & Security, 2018, 73: 492–506. doi: 10.1016/j.cose.2017.12.004
    JIANG Tao, CHEN Xiaofeng, and MA Jianfeng. Public integrity auditing for shared dynamic cloud data with group user revocation[J]. IEEE Transactions on Computers, 2016, 65(8): 2363–2373. doi: 10.1109/TC.2015.2389955
    ZHAGN Yue, YU Jia, HAO Rong, et al. Enabling efficient user revocation in identity-based cloud storage auditing for shared big data[J]. IEEE Transactions on Dependable and Secure Computing, 2018, 17(3): 608–619. doi: 10.1109/TDSC.2018.2829880
    FU Anmin, YU Shui, ZHANG Yuqing, et al. NPP: A new privacy-aware public auditing scheme for cloud data sharing with group users[J]. IEEE Transactions on Big Data, To be published. doi: 10.1109/TBDATA.2017.2701347
    SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612–613. doi: 10.1145/359168.359176
    SCHWARZ T S J S and MILLER E L. Store, forget, and check: Using algebraic signatures to check remotely administered storage[C]. The 26th IEEE International Conference on Distributed Computing Systems, Lisboa, Portugal, 2006: 12. doi: 10.1109/ICDCS.2006.80.
    LI Yannan, YU Yong, MIN Geyong, et al. Fuzzy identity-based data integrity auditing for reliable cloud storage systems[J]. IEEE Transactions on Dependable and Secure Computing, 2019, 16(1): 72–83. doi: 10.1109/TDSC.2017.2662216
    田俊峰, 李天乐. 基于TPA云联盟的数据完整性验证模型[J]. 通信学报, 2018, 39(8): 113–124. doi: 10.11959/j.issn.1000-436x.2018144

    TIAN Junfeng and LI Tianle. Data integrity verification based on model cloud federation of TPA[J]. Journal on Communications, 2018, 39(8): 113–124. doi: 10.11959/j.issn.1000-436x.2018144
  • 加载中
图(5) / 表(1)
计量
  • 文章访问数:  3308
  • HTML全文浏览量:  1568
  • PDF下载量:  69
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-06-24
  • 修回日期:  2019-12-30
  • 网络出版日期:  2020-01-11
  • 刊出日期:  2020-06-22

目录

    /

    返回文章
    返回