Journal of Jilin University(Engineering and Technology Edition) ›› 2021, Vol. 51 ›› Issue (4): 1364-1369.doi: 10.13229/j.cnki.jdxbgxb20200955

Previous Articles    

Cloud storage integrity verification audit scheme based on label classification

Chun-bo WANG1,2(),Xiao-qiang DI1,3()   

  1. 1.College of Computer Science and Technology,Changchun University of Science and Technology,Changchun 130022,China
    2.School of Information Technology,Changchun Automobile Industry Institute,Changchun 130013,China
    3.Information Center,Changchun University of Science and Technology,Changchun 130022,China
  • Received:2020-10-27 Online:2021-07-01 Published:2021-07-14
  • Contact: Xiao-qiang DI E-mail:wangcb1213@126.com;dixiaoqiang@cust.edu.cn

Abstract:

With the development of cloud storage technology, more and more users store data to the cloud server in order to reduce the cost, but at the same time they lose the right to control the data, which leads to the fact that the integrity and security of cloud storage data cannot be ensured. To solve these problems, this paper proposes a security data integrity audit scheme based on fast tag query. Firstly, chaotic system is used to encrypt cloud storage data to ensure data confidentiality. Then, the Hash Value of the data block is used as the label to classify data blocks. In this paper, each leaf node of Merkle Hash Tree (MHT) corresponds to a label, and each label corresponds to multiple data blocks, which increases the speed of data query index. This scheme not only meets the security requirements of the cloud data storage integrity audit scheme, but also reduces the communication expenses of the audit process. The experimental results suggests that the scheme is safe and effective.

Key words: computer application technology, audit, cloud storage, Merkle Hash tree(MHT), integrity check

CLC Number: 

  • TP309

Fig.1

Data encryption flow chart"

Fig.2

Merkle Hash tree"

Fig.3

Structure diagram of Ci"

Fig.4

Correlation analysis of adjacent pixels"

Table 1

Adjacent pixel correlation coefficients of plain-image and cipher-image"

横坐标方向纵坐标方向对角方向
明文图像0.91920.98340.9032
密文图像-0.00330.00020.00111
文献[180.004050.003020.00113

Fig.5

Computational overhead"

Table 2

Time cost comparison"

通信开销/kB

TPA计算

时间/ms

服务器计算

时间/ms

c=300c=460c=300c=460c=300c=460
文献[194.246.43639.00968.5639.8975.3
本文方案4.236.3870.4281.23512.3568.6
1 Lu X, Pan Z, Xian H. An integrity verification scheme of cloud storage for internet-of-things mobile terminal devices[J]. Computers and Security, 2020, 92: No.101686.
2 Bawa Garg N S, Kumar N. An efficient data integrity auditing protocol for cloud computing[J]. Future Generation Computer Systems, 2020, 109: 306-316.
3 Zhu H, Yuan Y, Chen Y, et al. A secure and efficient data integrity verification scheme for cloud-IoT based on short signature[J]. IEEE Access, 2019, 7: 90036-90044.
4 Tang X, Qi Y, Huang Y. Reputation audit in multi-cloud storage through integrity verification and data dynamics[C]∥IEEE International Conference on Cloud Computing, San Francisco, USA, 2017: 624-631.
5 Gajendra B P, Singh V K, Sujeet M. Achieving cloud security using third party auditor, MD5 and identity-based encryption[C]∥International Conference on Computing, Greater Noida, India, 2016: 1304-1309.
6 秦志光,王士雨,赵洋,等. 云存储服务的动态数据完整性审计方案[J]. 计算机研究与发展,2015,52(10): 2192-2199.
Qin Zhi-guang,Wang Shi-yu,Zhao Yang, et al. An auditing protocol for data storage in cloud computing with data dynamics[J]. Journal of Computer Research and Development, 2015, 52(10): 2192-2199.
7 Wang Qian, Wang Cong, Ren Kui, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel and Distributed Systems, 2010, 22(5): 847-859.
8 Chen F, Zhang T, Chen J, et al. Cloud storage integrity checking: going from theory to practice[C]∥Proceedings of the 4th ACM International Workshop on Security in Cloud Computing, New York, USA, 2016: 24-28.
9 刘绍翰,高天行,黄志球. 一种简化的AVL树的实现方法[J]. 三峡大学学报:自然科学版, 2011, 33(1):85-87, 106.
Liu Shao-han, Gao Tian-xing, Huang Zhi-qiu. A development of AVL tree: HAVL tree[J]. Journal of China Three Gorges University (Natural Sciences), 2011, 33(1):85-87, 106.
10 Xu G, Han S, Bai Y, et al. Data tag replacement algorithm for data integrity verification in cloud storage[J]. Computers & Security, 2021, 103: 102205.
11 Arockiam L, Monikandan S. Efficient cloud storage confidentiality to ensure data security[C]∥International Conference on Computer Communication and Informatics, Coimbatore, India, 2014: 1-5.
12 王正飞. 云中数据正确性和完整性的高效验证[J]. 计算机工程与科学,2012,34(4):167-170.
Wang Zheng-fei. An efficient verification for outsourced data based on subtree[J]. Computer Engineering & Science, 2012,34(4): 167-170.
13 Man Z, Li J, Di X Q, et al. An image segmentation encryption algorithm based on hybrid chaotic system[J]. IEEE Access, 2019, 7: 103047-103058.
14 Deepa N, Pandiaraja P. Hybrid context aware recommendation system for E-health care by merkle hash tree from cloud using evolutionary algorithm[J]. Soft Computing, 2019, 24: 1-13.
15 Li Q. Research on E-commerce user information encryption technology based on merkle hash tree[C]∥ International Conference on Robots & Intelligent System (ICRIS), Haikou, China, 2019: 365-369.
16 Wang X Y, Feng L, Li R, et al. A fast image encryption algorithm based on non-adjacent dynamically coupled map lattice model[J]. Nonlinear Dynamics, 2019, 95(1): 1-28.
17 Wang X Y, Li Z M. A color image encryption algorithm based on Hopfield chaotic neural network[J]. Optics and Lasers in Engineering, 2019, 115: 107-118.
18 Nardo L G, Nepomuceno E G, Garcia J A, et al. Image encryption using finite-precision error[J]. Chaos, Solitons & Fractals, 2019, 123: 69-78.
19 Wang C, Wang Q, Ren K, et al. Privacy-preserving public auditing for data storage security in cloud computing[C]∥Proceedings of IEEE INFOCOM, San Diego, USA, 2010: 1-9.
20 Fan Y,Lin X,Tan G, et al. One secure data integrity verification scheme for cloud storage[J]. Future Generation Computer Systems, 2019, 96: 376-385.
[1] Rong QIAN,Ru ZHANG,Ke-jun ZHANG,Xin JIN,Shi-liang GE,Sheng JIANG. Capsule graph neural network based on global and local features fusion [J]. Journal of Jilin University(Engineering and Technology Edition), 2021, 51(3): 1048-1054.
[2] Qian-yi XU,Gui-he QIN,Ming-hui SUN,Cheng-xun MENG. Classification of drivers' head status based on improved ResNeSt [J]. Journal of Jilin University(Engineering and Technology Edition), 2021, 51(2): 704-711.
[3] Yuan SONG,Dan-yuan ZHOU,Wen-chang SHI. Method to enhance security function of OpenStack Swift cloud storage system [J]. Journal of Jilin University(Engineering and Technology Edition), 2021, 51(1): 314-322.
[4] Xiang-jiu CHE,You-zheng DONG. Improved image recognition algorithm based on multi⁃scale information fusion [J]. Journal of Jilin University(Engineering and Technology Edition), 2020, 50(5): 1747-1754.
[5] HU Guan-yu, QIAO Pei-li. High dimensional differential evolutionary algorithm based on cloud population for network security prediction [J]. 吉林大学学报(工学版), 2016, 46(2): 568-577.
[6] LI Hong-yan, QU Jun-ling, ZHANG Xue-ying. Voiced speech blind signal separation algorithm based on signal energy [J]. 吉林大学学报(工学版), 2015, 45(5): 1665-1670.
[7] HE Qin-lu, LI Zhan-huai, WANG Le-xiao, WANG Rui. Testing technology for aggregate bandwidth of cloud storage system [J]. 吉林大学学报(工学版), 2014, 44(4): 1104-1111.
[8] TONG Jin, WANG Ya-hui, FAN Xue-mei, ZHANG Shu-jun, CHEN Dong-hui. Monitoring system of cold chain logistics for farm fresh produce [J]. 吉林大学学报(工学版), 2013, 43(06): 1707-1711.
[9] CHEN Long, LI Jun-zhong. Verifiable method for remote data integrity supporting different granular operation [J]. 吉林大学学报(工学版), 2012, 42(增刊1): 295-299.
[10] NIE Xiong-ding, HAN De-zhi, BI Kun. Cloud computing data security [J]. 吉林大学学报(工学版), 2012, 42(增刊1): 332-336.
[11] Gao Yin-han, Xie Jun, Liang Jie, Li Qiang . Auditory filter bank model based on wavelet transform [J]. 吉林大学学报(工学版), 2008, 38(增刊): 177-0181.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!