Data integrity verification method based on homomorphic encryption

A data integrity and homomorphic encryption technology, applied in the computer field, can solve problems such as unbalanced tree structure, failure to consider cloud file verification strategy, and affect verification execution efficiency, so as to improve security and avoid tree-shaped auxiliary structure. Efficient and stable effect of balance and verification process

Active Publication Date: 2021-06-01
XIDIAN UNIV
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In the existing technology, most data integrity verification methods cannot effectively support various dynamic operations of cloud files. The document "Provable Data Possession at Untrusted Stores" first formally defines the data integrity verification scheme, and based on RSA Homomorphic signatures design two PDP schemes with different verification strategies, but this scheme does not consider the verification strategy after the cloud file is dynamically updated
The document "Dynamic Provable Data Possession" designed a dynamic PDP scheme that supports dynamic operations based on jump tables and RSA trees, but this scheme introduces a tree-shaped auxiliary data structure for management, and the storage cost and computing cost of the cloud server are relatively high
In addition, the disadvantage of the dynamic integrity verification method based on the tree structure is that after a series of update operations, the tree structure may become unbalanced, affecting the execution efficiency of the verification

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data integrity verification method based on homomorphic encryption
  • Data integrity verification method based on homomorphic encryption
  • Data integrity verification method based on homomorphic encryption

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0023] In order to make the purpose, technical solutions and advantages of the embodiments of the present invention more clear, the embodiments of the present invention will be further described in detail below in conjunction with the accompanying drawings. Here, the exemplary embodiments and descriptions of the present invention are used to explain the present invention, but not to limit the present invention.

[0024] refer to figure 1 , the implementation steps of the present invention are as follows:

[0025] Step 1, the user divides the file F, encrypts the file blocks and uploads them to the cloud server.

[0026] 1.1) According to the total length l of the file F to be uploaded to the cloud server F , determine the length l of the block, and calculate the number of file blocks Divide the file F into n blocks of length l, and number them as: F={F 1 , F 2 ,...,F i ,...,F n}, where F i Indicates the i-th block, 1≤i≤n, if F n If the length is not enough, add 0 at ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a data integrity verification method based on homomorphic encryption, and mainly solves the problems that the verification efficiency is reduced and replay attacks cannot be resisted after dynamic updating in the prior art. According to the implementation scheme, the method comprises the following steps of: 1) partitioning a file, encrypting the file blocks and uploading the encrypted file blocks to a cloud server; 2) generating a verification data block number and auxiliary verification information, and packaging and uploading the verification data block number and the auxiliary verification information to a cloud server; 3) enabling the cloud server to calculate a data integrity signature according to the verification data block number and the auxiliary verification information; 4) locally calculating a plaintext verification signature by the user; 5) enabling the user to compare the data integrity signature with the plaintext verification signature to carry out integrity judgment; and (6) dynamically updating the file stored in the cloud server by the user, and circularly executing the steps (2)-(5). According to the method, the problem of imbalance after frequent updating of the tree structure is avoided, the capability of resisting replay attacks is improved by introducing random information in each verification process, and the method can be used for a cloud storage service protocol.

Description

Technical field: [0001] The invention belongs to the technical field of computers, and in particular relates to a method for verifying data integrity, which can be used in cloud storage service protocols. Background technique: [0002] At present, the rapid development of cloud computing technology can effectively help users save computing resources and reduce costs. Therefore, a large number of data files are uploaded to the cloud by users, which means that users lose control over cloud data and store them in cloud servers. The data on the cloud server is easily lost or illegally tampered with due to various reasons, so it is very necessary to periodically verify the data integrity of the data stored on the cloud server. [0003] At the same time, during the entire life cycle of data files uploaded to the cloud, users may add, delete, modify, and check files stored on the cloud based on their own needs. The data integrity verification system needs to be able to still have u...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06F21/64
CPCG06F21/602G06F21/64G06F2221/2107
Inventor 马文平张广谦
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products