计算机工程与应用 ›› 2017, Vol. 53 ›› Issue (21): 91-97.DOI: 10.3778/j.issn.1002-8331.1605-0092

• 网络、通信与安全 • 上一篇    下一篇

基于编码Hash同态性的数据持有性证明方案

徐碧晗1,2,郑  东1,2,任  方1,2   

  1. 1.西安邮电大学 通信与信息工程学院,西安 710121
    2.西安邮电大学 无线网络安全技术国家工程实验室,西安 710121
  • 出版日期:2017-11-01 发布日期:2017-11-15

Coding homomorphic hashing based provable data possession

XU Bihan1,2, ZHENG Dong1,2, REN Fang1,2   

  1. 1.School of Communication and Information Engineering, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
    2.National Engineering Laboratory for Wireless Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
  • Online:2017-11-01 Published:2017-11-15

摘要: 为了保证用户在云存储服务器中数据的完整性,在分析已有数据持有性证明方案的基础上,提出了一种基于编码Hash同态性的数据持有性证明方案。通过将伪随机数与数据块进行“捆绑”作为标签来固定数据块位置,同时引进一种基于编码的Hash,并利用同态性来完成数据持有性验证。该方案的安全性依赖于译码的NP完全问题,可抵抗量子攻击,较传统的基于Hash同态性的数据持有性证明方案更难被攻破,同时通过理论分析,算法时间开销比以往方案更快,更有效。

关键词: 数据完整性, 数据持有性, 编码Hash, 同态性, 标签, 量子攻击

Abstract: In order to verify the integrity of the data that users have stored in the storage server, based on analysis of existing Provable Data Possession(PDP) scheme and a homomorphic encoding hash function, this scheme puts forward a PDP solution. By pseudo-random number with the data block “bundling” as a tag to fix the position of the block, while the introduction of Hash function based on an encoding, this scheme also uses the homomorphic to complete data possession verification. The security of this scheme is dependent on NP-complete decoding against quantum attacks. It is more difficult to be broken than the traditional homomorphic hashing based PDP method. In theory, the algorithm scheme is more faster and effective.

Key words: data integrity, data possession, encoding Hash, the homomorphism, tag, quantum attack