|Table of Contents|

Secure Access of Two-Copy Data in Cloud Storage(PDF)

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

Issue:
2014年01期
Page:
47-
Research Field:
计算机科学
Publishing date:

Info

Title:
Secure Access of Two-Copy Data in Cloud Storage
Author(s):
Li Hongwei12Ye Feiyue12Gu Chunsheng12Yu Zhimin12Jing Zhengjun12
(1.School of Computer Engineering,Jiangsu University of Technology,Changzhou 213001,China) (2.Key Laboratory of Cloud Computing and Intelligent Information Processing of Changzhou City, Jiangsu University of Technology,Changzhou 213001,China)
Keywords:
cloud storageoblivious RAMaccess patterntwo servers
PACS:
TP309
DOI:
-
Abstract:
Data integrity and privacy become major problems that the customers concern when the data is stored in the cloud storage.The paper proposes a novel oblivious RAM construction that achieves O(1)time complexity of access cloud storage,while consuming O(cN)(0<c<1)client-side storage and O(N)server-side storage.The paper proposes a technique in which the client data is stored in two servers that each server has a client data copy in order to ensure data integrity.Oblivious RAM allows a client to hide its data access patterns from an untrusted server.The adversary can not obtain useful information from the client access pattern,and the data privacy is guaranteed.

References:

[1] Ateniese G,Burns R,Curtmolar R,et al.Provable data possession at untrusted stores[C]//Proc of the 14th ACM Conference on Computer and Communications Security.New York:ACM Press,2007:598-609.
[2]Juels A,Kaliski B S.Pors:proofs of retrievability for large files[C]//Proc of ACM-CCS’07.New York:ACM Press,2007:584-597.
[3]Bowers K D,Juels A,Oprea A.HAIL:A high-availability and integrity layer for cloud storage[C]//Proc of CCS’09.New York:ACM Press,2009:187-198.
[4]陈兰香.一种基于同态Hash的数据持有性证明方法[J].电子与信息学报,2011,33(9):2 199-2 204.
[5]朱岩,王怀习,胡泽行,等.数据可恢复性的零知识证明[J].中国科学:信息科学,2011,41(10):1 227-1 237.
[6]曹夕,许力,陈兰香.云存储系统中数据完整性验证协议[J].计算机应用,2012,32(1):8-12.
[7]Goldreich O,Ostrovsky R.Software protection and simulation on oblivious RAMs[J].Journal of the ACM,1996,43(3):431-473.
[8]Pinkas B,Reinman T.Oblivious ram revisited[C]//Proc of CRYPTO.Berlin Heidelberg:Springer,2010:502-519.
[9]Stefanov E,Shi E,Song D.Towards practical oblivious ram[C]//Proc of NDSS’12.California:the Internet Society,2011:1-19.
[10]Elaine Shi T H,Hubert Chan,Emil Stefanov,et al.Oblivious RAM with O((logn)3)worst-case cost[C]//Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security.Berlin Heidelberg:Springer,2011:197-214.
[11]Lu Steve,Ostrovsky R.Distributed oblivious RAM for secure two-party computation[C]//Proccedings of TCC 2013.Berlin Heidelberg:Springer,2013:377-396.

Memo

Memo:
-
Last Update: 2014-03-30