网络与信息安全学报 ›› 2023, Vol. 9 ›› Issue (5): 106-115.doi: 10.11959/j.issn.2096-109x.2023066

• 学术论文 • 上一篇    

基于属性加密的块级云数据去重方案

葛文婷, 李卫海, 俞能海   

  1. 中国科学技术大学网络空间安全学院,安徽 合肥 230026
  • 修回日期:2023-05-28 出版日期:2023-10-01 发布日期:2023-10-01
  • 作者简介:葛文婷(1998− ),女,江苏泰州人,中国科学技术大学硕士生,主要研究方向为数据安全
    李卫海(1975− ),男,辽宁大连人,中国科学技术大学副教授,主要研究方向为多媒体内容安全、数据安全
    俞能海(1964− ),男,安徽无为人,中国科学技术大学教授、博士生导师,主要研究方向为视频处理与多媒体通信、信息检索、媒体内容安全、数据安全
  • 基金资助:
    国家重点研发计划(2018YFB0804101)

Block level cloud data deduplication scheme based on attribute encryption

Wenting GE, Weihai LI, Nenghai YU   

  1. School of Cyber Science and Technology, University of Science and Technology of China, Hefei 230026, China
  • Revised:2023-05-28 Online:2023-10-01 Published:2023-10-01
  • Supported by:
    The National Key R&D Program of China(2018YFB0804101)

摘要:

针对已有的云数据去重方案主要集中在文件级去重。提出了一种基于属性加密的支持数据块级去重的方案,对文件级和数据块级做双粒度去重,并由属性加密实现数据共享。在混合云架构上设计算法,私有云根据文件标签和数据块标签进行重复性检测和一致性检测,并由块级标签建立默克尔树,支持对用户进行所有权证明。用户上传密文,私有云应用线性秘密共享技术,向密文添加访问结构和辅助信息,并为新的拥有权限的用户更新整体的密文信息。由私有云做代理重加密和代理解密,在无法获得明文的情况下承担大部分计算,减轻用户的计算时间开销。处理好的密文和标签存入公有云中,由私有云进行存取。安全性分析表明,所提方案在私有云可达到PRV-CDA(privacy chosen-distribution attacks)安全。分别对固定分块大小改变属性个数和固定属性个数改变分块大小两种情况进行仿真实验,应用4种椭圆曲线加密测试密钥生成、加密和解密计算时间,结果符合线性秘密共享的特性。仿真实验和开销分析表明所提方案可提升去重效率,并降低计算时间开销。

关键词: 数据去重, 云存储, 属性加密, 所有权证明, 线性访问结构

Abstract:

Due to the existing cloud data deduplication schemes mainly focus on file-level deduplication.A scheme was proposed, based on attribute encryption, to support data block-level weight removal.Double granularity weight removal was performed for both file-level and data block-level, and data sharing was achieved through attribute encryption.The algorithm was designed on the hybrid cloud architecture Repeatability detection and consistency detection were conducted by the private cloud based on file labels and data block labels.A Merkle tree was established based on block-level labels to support user ownership proof.When a user uploaded the cipher text, the private cloud utilized linear secret sharing technology to add access structures and auxiliary information to the cipher text.It also updated the overall cipher text information for new users with permissions.The private cloud served as a proxy for re-encryption and proxy decryption, undertaking most of the calculation when the plaintext cannot be obtained, thereby reducing the computing overhead for users.The processed cipher text and labels were stored in the public cloud and accessed by the private cloud.Security analysis shows that the proposed scheme can achieve PRV-CDA (Privacy Choose-distribution attacks) security in the private cloud.In the simulation experiment, four types of elliptic curve encryption were used to test the calculation time for key generation, encryption, and decryption respectively, for different attribute numbers with a fixed block size, and different block sizes with a fixed attribute number.The results align with the characteristics of linear secret sharing.Simulation experiments and cost analysis demonstrate that the proposed scheme can enhance the efficiency of weight removal and save time costs.

Key words: deduplication, cloud storage, attribute-based-encryption, proof of ownership, linear secret sharing scheme

中图分类号: 

No Suggested Reading articles found!