浏览全部资源
扫码关注微信
1. 河北大学网络空间安全与计算机学院,河北 保定 071002
2. 河北省高可信信息系统重点实验室,河北 保定 071002
[ "田俊峰(1965-),男,河北保定人,河北大学教授、博士生导师,主要研究方向为信息安全与分布式计算。" ]
[ "李天乐(1990-),男,河北沧州人,河北大学硕士生,主要研究方向为信息安全与分布式计算。" ]
网络出版日期:2018-08,
纸质出版日期:2018-08-25
移动端阅览
田俊峰, 李天乐. 基于TPA云联盟的数据完整性验证模型[J]. 通信学报, 2018,39(8):113-124.
Junfeng TIAN, Tianle LI. Data integrity verification based on model cloud federation of TPA[J]. Journal on communications, 2018, 39(8): 113-124.
田俊峰, 李天乐. 基于TPA云联盟的数据完整性验证模型[J]. 通信学报, 2018,39(8):113-124. DOI: 10.11959/j.issn.1000-436x.2018144.
Junfeng TIAN, Tianle LI. Data integrity verification based on model cloud federation of TPA[J]. Journal on communications, 2018, 39(8): 113-124. DOI: 10.11959/j.issn.1000-436x.2018144.
针对公有性验证模型中第三方审计机构(TPA
third-party auditor)不可信问题,提出基于TPA云联盟的数据完整性验证模型。首先,设计 TPA 云联盟的体系结构并定义系统平台的主要功能组件及作用,联盟可以对TPA云成员进行管理和控制。其次,利用可信计算技术和区块链技术对TPA进行详细的设计,确保TPA执行环境和工作流程的可信性。最后,利用TPA云联盟构建数据完整性验证模型,并对模型的正确性、安全性和有效性进行理论和实验分析。
Aiming at the untrustworthiness of third-party auditor (TPA) in the publicity verification model
a data integrity verification model based on the cloud federation of TPA was proposed.Firstly
the cloud federation of TPA’s architecture was designed and the main functional components and function of the system platform was defined.The federation could manage and control the TPA cloud members.Secondly
TPA was designed in detail by using trusted computing technology and blockchain technology to ensure the credibility of the TPA execution environment and workflow.Finally
the data integrity verification model was built by using cloud federation of TPA.The correctness
security and effectiveness of the model were analyzed theoretically and experimentally.
WU J , PING L , GE X , et al . Cloud storage as the infrastructure of cloud computing [C ] // IEEE International Conference on Intelligent Computing and Cognitive Informatics (ICICCI) . 2010 : 380 - 383 .
ATENIESE G , BURNS R , CURTMOLA R , et al . Provable data possession at untrusted stores [C ] // The 14th ACM Conference on Computer and Communications Security . 2007 : 598 - 609 .
WANG Q , WANG C , LI J , et al . Enabling public verifiability and data dynamics for storage security in cloud computing [C ] // European Conference on Research in Computer Security . 2009 : 355 - 370 .
WANG C , WANG Q , REN K , et al . Privacy-preserving public auditing for data storage security in cloud computing [J ] . 2010 , 62 ( 2 ): 525 - 533 .
ERWAY C , PAPAMANTHOU C , TAMASSIA R . Dynamic provable data possession [C ] // ACM Conference on Computer and Communications Security . 2009 : 213 - 222 .
WANG Q , WANG C , REN K , et al . Enabling public auditability and data dynamics for storage security in cloud computing [J ] . IEEE Transactions on Parallel & Distributed Systems , 2011 , 22 ( 5 ): 847 - 859 .
XU J , . Auditing the auditor:secure delegation of auditing operation over cloud storage [C ] // IACR Cryptology ePrint Archive . 2011 :304.
HUANG K , XIAN M , FU S , et al . Securing the cloud storage audit service:defending against frame and collude attacks of third party auditor [J ] . IEEE Transactions on Communication , 2011 .
WU Y L , LIN X , LU X C , et al . A secure light-weight public auditing scheme in cloud computing with potentially malicious third party auditor [J ] . IEICE Transactions on Information & Systems , 2016 ( 10 ): 2638 - 2642 .
肖达 , 杨绿茵 , 孙斌 , 等 . 面向真实云存储环境的数据持有性证明系统 [J ] . 软件学报 , 2016 , 27 ( 9 ): 2400 - 2413 .
XIAO D , YANG L Y , SUN B , et al . Provable data possession system for realistic cloud storage environments [J ] . Journal of Software , 2016 , 27 ( 9 ): 2400 - 2413 .
FRANCESCO P S , VLADIMIRO S , LUCA N I , et al . FaaS:Federation-as-a-Service [J ] . 2016 .
田俊峰 , 常方舒 . 基于 TPM 联盟的可信云平台管理模型 [J ] . 通信学报 , 2016 , 37 ( 2 ): 1 - 10 .
TIAN J F , CHANG F S . Trusted cloud platform management model based on TPM alliance [J ] . Journal on Communications , 2016 , 37 ( 2 ): 1 - 10 .
BERGER S , GOLDMAN K A , PEREZ R , et al . vTPM:virtualizing the trusted platform module [C ] // Conference on Usenix Security Symposium . 2006 :21.
张健 . 云计算服务等级协议(SLA)研究 [J ] . 电信网技术 , 2012 ( 2 ): 7 - 10 .
ZHANG J . Study on cloud computing SLA [J ] . Telecommunication network technology , 2012 ( 2 ): 7 - 10 .
SYED S R , KATIE C , ABDUL R . Cloud data integrity using a designated public verifier [C ] // HPCC-CSS-ICESS . 2015 .
HU V C , KUHN D R , FERRAIOLO D F . Attribute-based access control [J ] . Computer , 2015 , 48 ( 2 ): 85 - 88 .
CASTRO M , LISKOV B . Practical byzantine fault tolerance [C ] // OSDI . 1999 : 173 - 186 .
范捷 , 易乐天 , 舒继武 . 拜占庭系统技术研究综述 [J ] . 软件学报 , 2013 ( 6 ): 1346 - 1360 .
FAN J , YI L T , SHU J W . Research on the technologies of Byzantine system [J ] . Journal of Software , 2013 , 24 ( 6 ): 1346 - 1360 .
WANG Q , WANG C , REN K , et al . Enabling public auditability and data dynamics for storage security in cloud computing [J ] . IEEE Transactions on Parallel & Distributed Systems , 2011 , 22 ( 5 ): 847 - 859 .
周振吉 , 吴礼发 , 洪征 , 等 . 云计算环境下的虚拟机可信度量模型 [J ] . 东南大学学报(自然科学版) , 2014 , 44 ( 1 ): 45 - 50 .
ZHOU Z J , WU L F , HONG Z , et al . Trustworthiness measurement model of virtual machine for cloud computing [J ] . Journal of Southeast University(Natural Science Edition) , 2014 , 44 ( 1 ): 45 - 50 .
吴昊 , 毋国庆 . 程序的动态完整性:模型和方法 [J ] . 计算机研究与发展 , 2012 , 49 ( 9 ): 1874 - 1882 .
WU H , WU G Q . Dynamical integrity of codes:model and method [J ] . Journal of Computer Research and Development , 2012 , 49 ( 9 ): 1874 - 1882 .
0
浏览量
704
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构