电信科学 ›› 2013, Vol. 29 ›› Issue (12): 101-106.doi: 10.3969/j.issn.1000-0801.2013.12.016

• 云计算专栏 • 上一篇    下一篇

一种基于ORAM的数据可恢复性证明与访问模式的隐藏

李红卫1,2,叶飞跃1,2,陈丹1,2   

  1. 1 江苏理工学院计算机工程学院 常州213001
    2 江苏理工学院云计算与智能信息处理常州市重点实验室 常州213001
  • 出版日期:2013-12-20 发布日期:2017-07-04
  • 基金资助:
    国家自然科学基金资助项目;常州市云计算与智能信息处理重点实验室基金资助项目

Provable Data Recoverability and Hide-Able Access Pattern Based ORAM

Hongwei Li1,2,Feiyue Ye1,2,Dan Chen1,2   

  1. 1 School of Computer Engineering, Jiangsu University of Technology, Changzhou 213001, China
    2 Key Laboratory of Cloud Computing&Intelligent Information Processing of Changzhou City, Jiangsu University of Technology, Changzhou 213001, China
  • Online:2013-12-20 Published:2017-07-04

摘要:

随着云计算的发展与应用,越来越多的客户选择云存储作为存储媒质,因此,数据的完整性和私密性成为客户关心的主要问题。基于无关RAM模型机提出一种新的结构,将客户文件分割成大小相等的数据块,每个数据块在云存储中有两个备份,且随机地存储在不同的文件中,以保证数据的完整性。利用同态散列算法验证数据的可持有性,通过无关RAM隐藏客户对服务器的访问模式,敌手无法从客户的数据访问模式中获取有用的信息,从而实现了数据的私密性。

关键词: 云存储, 数据恢复, 访问模式, 无关RAM, 同态散列

Abstract:

With the development and application of cloud computing, more and more customers choose cloud storage as the storage medium, therefore, data integrity and privacy become a major problem that the customers concern. A new structure based on oblivious RAM model was proposed. The customer file was composed by data blocks of equal-sized, and each data block had two backups in the cloud storage, and they were randomly stored in different cloud files in order to ensure data integrity. Oblivious RAM allowed a client to hide its data access patterns from an untrusted server. The data possession was verified to utilize homomorphic hash algorithm. The adversary can not obtain useful information from the client access data pattern, and the data privacy is guaranteed.

Key words: cloud storage, data recovery, access pattern, oblivious RAM, homomorphic hashing

No Suggested Reading articles found!