广西师范大学学报(自然科学版) ›› 2020, Vol. 38 ›› Issue (2): 1-7.doi: 10.16088/j.issn.1001-6600.2020.02.001

• CTCIS2019 •    下一篇

基于区块链的可审计数据分享方案

王涵1,2, 王绪安1,2*, 周能1,2, 柳玉东1,2   

  1. 1. 武警工程大学密码工程学院,陕西西安710086;
    2. 网络与信息安全武警部队重点实验室(武警工程大学),陕西西安710086
  • 收稿日期:2019-10-08 发布日期:2020-04-02
  • 通讯作者: 王绪安(1981—),男,湖北公安人,武警工程大学副教授,博士。E-mail:wangxazjd@163.com
  • 基金资助:
    国家重点研发计划(2017YFB0802000);陕西省自然科学基础研究计划项目(2018JM6028);国家自然科学基金(61772550, U1636114, 61572521);国家密码发展基金(MMJJ20170112)

Blockchain-based Public Verifiable Scheme for Sharing Data

WANG Han1,2, WANG Xu’an1,2*, ZHOU Neng1,2, LIU Yudong1,2   

  1. 1. College of Cryptography Engineering, Engineering University of PAP, Xi’an Shaanxi 710086, China;
    2. Key Laboratory of Network and Information Security under the PAP (Engineering University of PAP),Xi’an Shaanxi 710086, China
  • Received:2019-10-08 Published:2020-04-02

摘要: 为避免存储在云端的用户数据可能被恶意损坏或者篡改,需要对云端的数据进行完整性审查。针对此问题,本文提出了一种基于区块链和默克尔哈希树的公共审计的数据共享方案,以达到对管理员权限的控制和数据的动态修改;在实现隐私保护、批量审计和降低系统资源消耗的同时,保证方案的安全性;允许用户通过第三方机构向云服务器发起数据完整性审查,然后向用户返回结果,过程中不向第三方机构泄露任何有关用户和文件的信息。安全性证明和实验结果表明,该方案在保证安全性的基础上具备较好的性能。

关键词: 云计算, 云存储, 数据分享, 隐私保护, 区块链

Abstract: With the rapid development of cloud computing, an increasing number of organizations and individuals store and share their data on clouds. While cloud storage brings people convenience, it also brings a series of problems at the same time. For example, the data uploaded to the cloud may be tampered and damaged. Therefore, shared data auditing has become an important issue in the field of cloud storage, attracting the attention of researchers. However, the state-of-the-art schemes cannot fully meet the performance and security requirements. Therefore, this paper proposes a public audit shared data protocol for cloud storage by using blockchain and Rank-based Merkle AVL tree (RB-MHT) to achieve privacy preserving and batch auditing to reduce system overhead as well as keeping the security of modification record in this blockchain-based scheme. For privacy preserving, the auditing signature is only related to group management during the audit process and data is blind by a random value. Furthermore, the security of the scheme is verified and its performance is evaluated through implementation. The results demonstrate that the proposed scheme is secure and efficient.

Key words: cloud computing, cloud storage, data shared, privacy preserving, blockchain

中图分类号: 

  • TP309.7
[1] ARMBRUST M, FOX A, GRIFFITH R,et al. A view of cloud computing[J]. Commun ACM, 2010, 53(4): 50-58.
[2] CAI H, XU B, JIANG L. Vasilakos AV IoT-based big data storage systems in cloud computing: per-spectives and challenges[J]. IEEE Internet of Things Journal, 2017, 4(1): 75-87.
[3] NACHIAPPAN R, JAVADI B, CALHEIROS R, et al. Cloud storage reliability for big data applications: a state of the art survey[J]. Journal of Network and Computer Applications, 2017, 97: 35-47.
[4] ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores[C]// Proceedings of the 14th ACM Conference on Computer and Communications Security. New York, NY:ACM, 2007: 598-609.
[5] YU Y, AU M H, ATENIESE G, et al. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2017, 12(4): 767-778.
[6] CHEN F, XIANG T, YANG Y, et al. Secure cloud storage hits distributed string equality checking: More efficient, conceptually simpler, and provably secure[C]//2015 IEEE Conference on Computer Communications. Piscataway, NJ:IEEE Press, 2015: 2389-2397.
[7] WANG B, LI B, LI H. Oruta: privacy-preserving public auditing for shared data in the cloud[J]. IEEE Transactions on Cloud Computing, 2014, 2(1): 43-56.
[8] LIU X, ZHANG Y, WANG B, et al. Mona: secure multi-owner data sharing for dynamic groups in the cloud[J]. IEEE Transactions on Parallel and Distributed Systems, 2013, 24(6): 1182-1191.
[9] TIAN H, NAN F L, JIANG H, et al. Public auditing for shared cloud data with efficient and secure group management[J]. Information Sciences, 2019, 472: 107-125.
[10]NAKAMOTO S. Bitcoin: a peer-to-peer electronic cash system[EB/OL].(2009-03-25)[2019-10-08]. https://bitcoin.org/bitcoin.pdf.
[11]NARAYANAN A, BONNEAU J, FELTEN E, et al. Bitcoin and cryptocurrency technologies[M]. Princeton, NJ: Princeton University Press, 2016.
[12]STANEK J, KENCL L. Enhanced secure thresholded data deduplication scheme for cloud storage[J]. IEEE Transactions on Dependable and Secure Computing, 2018,15(4):694-707.
[13]BHASKARAN K, ILFRICH P, LIFFMAN D, et al. Double-blind consent-driven data sharing on block-chain[C]// IEEE International Conference on Cloud Engineering. Piscataway, NJ:IEEE Press, 2018: 385-391.
[14]ZHENG B K, ZHU L H, SHEN M, et al, Scalable and privacy-preserving data sharing based on block-chain[J]. Journal of Computer Science and Technology, 2018, 33(3): 557-567.
[15]HUANG L, ZHANG G, YU S, et al. SeShare: Secure cloud data sharing based on blockchain and public auditing[J]. Concurrency and Computation: Practice and Experience, 2019, 31(22): e4359.
[16]QI Y, TANG X, HUANG Y. Enabling efficient verification of dynamic data possession and batch up-dating in cloud storage[J]. KSII Transactions on Internet and Information Systems, 2018,12(6): 2429-2449.
[17]WANG Q, WANG C, REN K, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel and Distributed Systems, 2011,22 (5): 847-859.
[1] 葛奕飞, 郑彦斌. 带有纠删或纠错性质的隐私保护信息检索方案[J]. 广西师范大学学报(自然科学版), 2020, 38(3): 33-44.
[2] 陈汹, 朱钰, 封科, 于同伟. 基于区块链的电力系统安全稳定控制终端身份认证[J]. 广西师范大学学报(自然科学版), 2020, 38(2): 8-18.
[3] 葛丽娜. 基于k-同构和局部随机化的隐私保护方法[J]. 广西师范大学学报(自然科学版), 2016, 34(4): 1-8.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] 庄枫红, 马姜明, 张雅君, 苏静, 于方明. 中华水韭对不同光照条件的生理生态响应[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 93 -100 .
[2] 包金萍, 郑连斌, 宇克莉, 宋雪, 田金源, 董文静. 大凉山彝族成人皮褶厚度特征[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 107 -112 .
[3] 张茹, 张蓓, 任鸿瑞. 山西轩岗矿区耕地流失时空特征及其影响因子研究[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 121 -132 .
[4] 李贤江, 石淑芹, 蔡为民, 曹玉青. 基于CA-Markov模型的天津滨海新区土地利用变化模拟[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 133 -143 .
[5] 王梦飞, 黄松. 广西西江经济带的城市旅游经济空间关联研究[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 144 -150 .
[6] 刘国伦, 宋树祥, 岑明灿, 李桂琴, 谢丽娜. 带宽可调带阻滤波器的设计[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 1 -8 .
[7] 滕志军, 吕金玲, 郭力文, 许媛媛. 基于改进粒子群算法的无线传感器网络覆盖策略[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 9 -16 .
[8] 刘铭, 张双全, 何禹德. 基于改进SOM神经网络的异网电信用户细分研究[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 17 -24 .
[9] 苗新艳, 张龙, 罗颜涛, 潘丽君. 一类交替变化的竞争—合作混杂种群模型研究[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 25 -31 .
[10] 黄开娇, 肖飞雁. 具有Beddington-DeAngelis型功能性反应的随机捕食—被捕食系统[J]. 广西师范大学学报(自然科学版), 2018, 36(3): 32 -40 .
版权所有 © 广西师范大学学报(自然科学版)编辑部
地址:广西桂林市三里店育才路15号 邮编:541004
电话:0773-5857325 E-mail: gxsdzkb@mailbox.gxnu.edu.cn
本系统由北京玛格泰克科技发展有限公司设计开发