A dynamic verification method for cloud storage data using lattice-based linear homomorphic signatures

A dynamic verification and cloud storage technology, applied in user identity/authority verification, homomorphic encrypted communication, digital transmission system, etc., can solve the problem of not supporting data dynamic verification

Active Publication Date: 2019-07-09
UNIV OF ELECTRONICS SCI & TECH OF CHINA
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this solution does not support dynamic data verification. In cloud storage verification, since files or data are often inserted, modified or deleted, dynamic data verification is particularly important.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A dynamic verification method for cloud storage data using lattice-based linear homomorphic signatures
  • A dynamic verification method for cloud storage data using lattice-based linear homomorphic signatures
  • A dynamic verification method for cloud storage data using lattice-based linear homomorphic signatures

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0057] Such as figure 2 As shown, the dynamic verification method of cloud storage data based on lattice-based linear homomorphic signature includes data integrity verification, and the data integrity verification includes:

[0058] S01. Key generation: use the trapdoor base generation algorithm on the lattice to generate the public key and private key of the linear homomorphic signature algorithm on the lattice.

[0059] The keys are generated in the following way:

[0060] (pk,sk)←TrapGen(1 n )

[0061]

[0062] In the formula, TrqpGen(1 n ) is the trapdoor base generation algorithm on the lattice, pk is the public key, sk is the private key, It is a group composed of m*m integer matrices in base q. Matrix A is randomly obtained from this group and obeys uniform distribution. The setting of is not clearly specified, as long as it is m*m dimensional, and each element is an integer modulo q.

[0063] S02. Data block signature: Divide the file into multiple data blo...

Embodiment 2

[0086] On the basis of Embodiment 1, in this embodiment, the dynamic verification method also includes modifying data: M represents the request information for data modification, and the user wants to change the data block u i change into As an example, the user will modify the data block Use the lattice-based linear homomorphic signature algorithm to find the corresponding signature order update information and will update the information sent to the cloud server;

[0087] The cloud server executes the polynomial time algorithm ExeUpdate(F,Φ,Update), and the cloud server modifies the data block according to The subscript i of the data block u to be modified i Replace with Modified Data Block signature e i replace with get file signature collection According to the signature set Φ * Calculate the value of the new root node Such as image 3 As shown, the cloud server will prove Sent to user ;P Update It is the proof of whether the data sent by the clo...

Embodiment 3

[0091] On the basis of Embodiment 1, in this embodiment, the dynamic verification method also includes modifying data: I represents the request information for data insertion, so that the user can add data block u after the i-th data block *' as an example.

[0092] The dynamic verification method also includes inserting data: the user uses a lattice-based linear homomorphic signature algorithm to obtain the inserted data block u *' signature e *' , and update information Update={I,i,u *' ,e *'} to the cloud server;

[0093] The cloud server executes the polynomial time algorithm ExeUpdate(F,Φ,Update), and inserts the data block u *' Stored in the cloud server, the signature e *' put in signature e i After that, get the file signature collection Calculate the value of the new root node (Such as Figure 4 shown); the cloud server will sent to the user;

[0094] User according to (Ω i ,e i ) Find the value h″ of the root node of the Merkle hash tree R , judge ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a dynamic verification method for cloud storage data using a lattice-based linear homomorphic signature, including data integrity verification: generating a public key and a private key of a linear homomorphic signature algorithm on a lattice; dividing a file into multiple Each data block is signed, and then the value of the root node is calculated based on the Merkle hash tree, and the value of the root node is signed, and the data block, the signature of the data block and the signature of the root node are sent to the cloud. server; provide the public key and the identifier of the file to the third-party audit, and the third-party audit initiates a challenge to the cloud server to verify whether the data block has changed; the cloud server provides corresponding proof according to the challenge initiated by the third-party audit; The proof provided by the server judges whether the data block is complete, and feedbacks the verification result to the user. The invention can resist quantum attacks initiated by quantum computers in the future, and supports cloud dynamic operation verification while ensuring user private information.

Description

technical field [0001] The invention relates to the field of encryption technology, in particular to a dynamic verification method for cloud storage data using a lattice-based linear homomorphic signature. Background technique [0002] Cloud storage is a basic service of cloud computing. Cloud storage providers provide users with a large amount of storage space, and users can access cloud data anytime and anywhere. While providing convenience for users, it also brings new security risks. After the user uploads the local data to the cloud server, he loses direct control over the data. Malicious cloud service providers may spy on or tamper with the user's data out of curiosity or other unknown purposes. Therefore, the integrity and availability of cloud data become Problems to be solved. Cloud authentication protocols based on traditional cryptographic schemes generally specify the intractability of a difficult problem, for example, authentication protocols based on the RSA s...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/08H04L9/00
CPCH04L9/002H04L9/008H04L9/0852H04L9/0894H04L9/3236H04L9/3247
Inventor 王玉秀文红廖力
Owner UNIV OF ELECTRONICS SCI & TECH OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products