[1]李红卫,叶飞跃,古春生,等.云存储中双备份数据的安全访问[J].南京师大学报(自然科学版),2014,37(01):47.
 Li Hongwei,Ye Feiyue,Gu Chunsheng,et al.Secure Access of Two-Copy Data in Cloud Storage[J].Journal of Nanjing Normal University(Natural Science Edition),2014,37(01):47.
点击复制

云存储中双备份数据的安全访问()
分享到:

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

卷:
第37卷
期数:
2014年01期
页码:
47
栏目:
计算机科学
出版日期:
2014-03-30

文章信息/Info

Title:
Secure Access of Two-Copy Data in Cloud Storage
作者:
李红卫12叶飞跃12古春生12于志敏12景征骏12
(1.江苏理工学院计算机工程学院,江苏 常州 213001) (2.江苏理工学院云计算与智能信息处理常州市重点实验室,江苏 常州 213001)
Author(s):
Li Hongwei12Ye Feiyue12Gu Chunsheng12Yu Zhimin12Jing Zhengjun12
(1.School of Computer Engineering,Jiangsu University of Technology,Changzhou 213001,China) (2.Key Laboratory of Cloud Computing and Intelligent Information Processing of Changzhou City, Jiangsu University of Technology,Changzhou 213001,China)
关键词:
云存储茫然RAM访问模式双服务器
Keywords:
cloud storageoblivious RAMaccess patterntwo servers
分类号:
TP309
文献标志码:
A
摘要:
数据的完整性和私密性是客户将数据存储到云存储中时关心的主要问题.提出了一种新的ORAM结构,其访问云存储时间复杂度为O(1)、需要O(cN)(0<c<1)客户端存储量和O(N)服务器存储量.将客户数据双倍份到两个服务器中以保证数据的完整性,通过ORAM隐藏客户对服务器的访问模式,敌手无法从客户的访问模式中获取有用的信息,从而实现了数据的私密性.
Abstract:
Data integrity and privacy become major problems that the customers concern when the data is stored in the cloud storage.The paper proposes a novel oblivious RAM construction that achieves O(1)time complexity of access cloud storage,while consuming O(cN)(0<c<1)client-side storage and O(N)server-side storage.The paper proposes a technique in which the client data is stored in two servers that each server has a client data copy in order to ensure data integrity.Oblivious RAM allows a client to hide its data access patterns from an untrusted server.The adversary can not obtain useful information from the client access pattern,and the data privacy is guaranteed.

参考文献/References:

[1] Ateniese G,Burns R,Curtmolar R,et al.Provable data possession at untrusted stores[C]//Proc of the 14th ACM Conference on Computer and Communications Security.New York:ACM Press,2007:598-609.
[2]Juels A,Kaliski B S.Pors:proofs of retrievability for large files[C]//Proc of ACM-CCS’07.New York:ACM Press,2007:584-597.
[3]Bowers K D,Juels A,Oprea A.HAIL:A high-availability and integrity layer for cloud storage[C]//Proc of CCS’09.New York:ACM Press,2009:187-198.
[4]陈兰香.一种基于同态Hash的数据持有性证明方法[J].电子与信息学报,2011,33(9):2 199-2 204.
[5]朱岩,王怀习,胡泽行,等.数据可恢复性的零知识证明[J].中国科学:信息科学,2011,41(10):1 227-1 237.
[6]曹夕,许力,陈兰香.云存储系统中数据完整性验证协议[J].计算机应用,2012,32(1):8-12.
[7]Goldreich O,Ostrovsky R.Software protection and simulation on oblivious RAMs[J].Journal of the ACM,1996,43(3):431-473.
[8]Pinkas B,Reinman T.Oblivious ram revisited[C]//Proc of CRYPTO.Berlin Heidelberg:Springer,2010:502-519.
[9]Stefanov E,Shi E,Song D.Towards practical oblivious ram[C]//Proc of NDSS’12.California:the Internet Society,2011:1-19.
[10]Elaine Shi T H,Hubert Chan,Emil Stefanov,et al.Oblivious RAM with O((logn)3)worst-case cost[C]//Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security.Berlin Heidelberg:Springer,2011:197-214.
[11]Lu Steve,Ostrovsky R.Distributed oblivious RAM for secure two-party computation[C]//Proccedings of TCC 2013.Berlin Heidelberg:Springer,2013:377-396.

备注/Memo

备注/Memo:
收稿日期:2013-08-10.
基金项目:国家自然科学基金(61142007)、江苏省高校自然科学研究项目(13KJB520005)、江苏省普通高校研究生科研创新计划项目(CXZZ13_0493)、常州市云计算与智能信息处理重点实验室建设项目(CM20123004).
通讯联系人:李红卫,副教授,研究方向:嵌入式软件与网络安全.E-mail:jstulhw@gmail.com.
更新日期/Last Update: 2014-03-30