CN114065299B - Ring signature-based data integrity verification method - Google Patents
Ring signature-based data integrity verification method Download PDFInfo
- Publication number
- CN114065299B CN114065299B CN202111326174.3A CN202111326174A CN114065299B CN 114065299 B CN114065299 B CN 114065299B CN 202111326174 A CN202111326174 A CN 202111326174A CN 114065299 B CN114065299 B CN 114065299B
- Authority
- CN
- China
- Prior art keywords
- data
- information
- signature
- cloud
- party auditor
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 25
- 238000013496 data integrity verification Methods 0.000 title abstract description 12
- 238000012795 verification Methods 0.000 claims abstract description 16
- 238000012550 audit Methods 0.000 claims abstract description 11
- 230000002776 aggregation Effects 0.000 claims description 3
- 238000004220 aggregation Methods 0.000 claims description 3
- 238000009827 uniform distribution Methods 0.000 claims description 3
- 230000009286 beneficial effect Effects 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 238000007726 management method Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000012937 correction Methods 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000000354 decomposition reaction Methods 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000003780 insertion Methods 0.000 description 1
- 230000037431 insertion Effects 0.000 description 1
- 238000012946 outsourcing Methods 0.000 description 1
- 238000005192 partition Methods 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000005070 sampling Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N10/00—Quantum computing, i.e. information processing based on quantum-mechanical phenomena
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Data Mining & Analysis (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Artificial Intelligence (AREA)
- Computational Mathematics (AREA)
- Condensed Matter Physics & Semiconductors (AREA)
- General Health & Medical Sciences (AREA)
- Evolutionary Computation (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Pure & Applied Mathematics (AREA)
- Computing Systems (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a data integrity verification method based on ring signature, firstly, dividing data into a plurality of data blocks by a data owner, and signing each data block by adopting a ring signature algorithm; then uploading the signature set and the data to a cloud server; when a data owner wants to verify whether the data stored in the cloud is complete, sending an audit request to a third party auditor; the third party auditor generates challenge information and sends the challenge information to the cloud service provider; the cloud service provider generates evidence information according to the challenge information and sends the evidence information to a third party auditor; and finally, the third party auditor verifies the integrity of the data by verifying the equation, if the equation is satisfied, the data is judged to be complete, and otherwise, the data is judged to be incomplete. The data tag is designed by adopting the advanced ring signature technology, so that the cloud data integrity can be rapidly and effectively checked, and the safety is ensured; meanwhile, the problem of data integrity verification in a quantum environment is solved, and the efficiency of the verification scheme is improved.
Description
Technical Field
The invention belongs to the technical field of cloud computing security and data auditing, and particularly relates to a data integrity verification method based on a ring signature.
Background
In the big data age, data owners prefer to store large amounts of data on cloud platforms that provide storage services and computing services, such as apple clouds, hundred degree clouds, tencent clouds, arian clouds, and the like. On one hand, the data owner can fully utilize abundant software, hardware and bandwidth resources of the cloud platform, and can access own data through the Internet anywhere; on the other hand, for a cloud platform, it may gain economic benefit by collecting rentals from the data owners. Another benefit to the data owners is that cloud platforms have high availability and low cost compared to complex local storage management. While data owners may gain tremendous benefit from cloud storage, this approach also presents serious security issues. The most important security issue is data integrity, i.e. the cloud server provider may tamper with or delete data that is rarely accessed by the user, to save storage space. In addition, the data owner may lose physical control of the data.
In recent years, many data auditing methods have been proposed in the field of cloud computing. Data holding may be demonstrated to be a common method of verifying the integrity of data stored in the cloud. Users first break their data into chunks and tag each chunk, and then can challenge the cloud storage service provider with randomly selected portions of the chunks to check their own data. If the data is corrupted, the above method cannot recover the data. Therefore, scholars have proposed a retrievable attestation model to solve this problem, which not only ensures that the server stores data correctly by sampling and error correction techniques, but also enables the user to retrieve the data he needs. Most schemes only consider static data storage and are not applicable to general scenarios. To support data updates, including data modification, insertion, and deletion, scholars have proposed schemes based on classical merck hash trees and bilinear aggregate signatures. Because the data owner can bring great computational burden for verifying the data integrity by himself, researchers put forward schemes supporting public verification and batch processing and identity-based data auditing schemes, which consider different application requirements in cloud storage and support efficient user revocation, trusted data outsourcing or fuzzy identity management. However, since these schemes are based on bilinear pair signatures, a significant computational cost is incurred for third party auditors.
The data audit schemes described above are mostly designed based on traditional asymmetric cryptographic primitives, with difficult problems based on large integer decomposition or discrete logarithm problems. However, the development of quantum computers may render conventional asymmetric cryptographic schemes no longer secure. Lattice-based cryptography is a novel area of research and application. The potential resistance of lattice cryptography to quantum computer attacks provides new impetus for the research and implementation of related algorithm protocols. Well-known lattice-based cryptodesigns include Ajtai-Dwork lattice cryptosystems, NTRU systems, short integer solution and LWE problem based cryptosystems, identity based cryptosystems, and isomorphic cryptosystems, among others. At present, lattice-based cryptography is still secure against attacks by quantum computer adversaries, it has the best prospect of post-quantum cryptography because it has very strong security evidence based on worst-case difficulties, and efficient implementation. In view of the foregoing, in a quantum computing environment, it is necessary to construct a data integrity verification scheme based on lattice cryptography.
Disclosure of Invention
The invention aims to: the invention provides a data integrity verification method based on a ring signature, which combines LWE difficult assumption, designs a data tag by using the ring signature to verify whether cloud data is deleted or tampered.
The technical scheme is as follows: the invention discloses a data integrity verification method based on ring signature, which comprises the following steps:
(1) Dividing the original data into a plurality of data blocks by a data owner;
(2) Signing each data block by adopting a ring signature algorithm, so as to generate a data tag;
(3) Uploading the signature set and the data to a cloud server, and sending an audit request to a third party auditor when a data owner wants to verify whether the data stored in the cloud is complete;
(4) The third party auditor generates challenge information and sends the challenge information to the cloud service provider;
(5) The cloud service provider generates evidence information according to the challenge information and sends the evidence information to a third party auditor;
(6) The third party auditor verifies the integrity of the data by verifying the equation; if the equation is satisfied, the data is judged to be complete, otherwise, the data is judged to be incomplete.
Further, the implementation process of the step (1) is as follows:
The data owner blocks the original data F and divides the original data F into a plurality of data blocks { F 1,F2,…,Fn }, wherein F i epsilon F; to generate the required common parameters, an addition group G and its two subgroups G 1,G2 are determined, defining a uniform distribution Q k and two matrices Generating a common parameter pp= (G, K, G 1,G2,Qk); a key pair required for signature and verification is generated, and for the keys of the signature, sk=c i and pk= { l 1,l2,…ln } are first set, and a public-private key pair (sk, pk) is generated, wherein l i=Lci+ei,m,r,p∈Z,ci,ei∈G1.
Further, the implementation process of the step (2) is as follows:
For data F= { F 1,F2,…,Fn }, first set st ε {0,1} 2λ, then for each data block F i in data F, i ε (1, 2, …, n), calculate Y i=H(Fi, R), And η i=(φ,τ,αi), where φ ε [ - (B 2-B1),(B2-B1)],B1,B2 ε Z, τ is obtained by algorithm GETMERKLEPATH, α i∈{0,1}λ; finally, generating data tag informationWhere H is the hash function, R is a ring, rt i is the root of the ith hash tree, then t= { σ 1,σ2,…,σn } is the tag of data f= { F 1,F2,…,Fn }.
Further, the implementation process of the step (4) is as follows:
after receiving the audit request, the audit request is sent through a set of random values And a random subset u= { u 1,u2,…,uv } of the set {1,2, …, n }, generating and transmitting challenge information chal= { u i,wi } to the cloud service provider.
Further, the implementation process of the step (5) is as follows:
after receiving the challenge information, the cloud service provider generates evidence information according to the challenge information, and firstly calculates auxiliary verification information Then calculateFinally generating evidence informationAnd sending the message to a third party auditor.
Further, the implementation process of the step (6) is as follows:
After receiving the evidence information, the third party auditor calculates the aggregation verification information according to the evidence information Then verifying whether the following equation is satisfied, if so, judging that the data is complete, otherwise, judging that the data is incomplete:
Wherein, Is a collectionThe (a) is a value of the (u i),Is the (u i) th dataAnd a hash of the set of rings R,Is the set of the roots of the first u i hash trees,Is the u i th auxiliary authentication information,Is the root of the u i hash tree.
The beneficial effects are that: compared with the prior art, the invention has the beneficial effects that: the data tag is designed by adopting the advanced ring signature technology, so that the cloud data integrity can be rapidly and effectively checked, and the safety is ensured; meanwhile, the problem of data integrity verification in a quantum environment is solved, and the efficiency of the verification scheme is improved.
Drawings
Fig. 1 is a schematic flow chart of the present invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings.
The invention provides a data integrity verification method based on ring signature, as shown in figure 1, which specifically comprises the following steps:
before the data is uploaded to the cloud, the data is processed. The treatment process is as follows:
Firstly, the data owner partitions the original data, and divides F into a plurality of data blocks { F 1,F2,…,Fn }, wherein F i epsilon F; then to generate the required common parameters, an addition group G and its two subgroups G 1,G2 are determined, next a uniform distribution Q k and two matrices are defined Finally, generating a common parameter pp= (G, K, G 1,G2,Qk); next, a key pair required for signature and verification is generated, and for the keys of the signature, sk=c i and pk= { l 1,l2,…ln } are set first, and then a public-private key pair (sk, pk) is generated, where l i=Lci+ei,m,r,p∈Z,ci,ei∈G1.
In order to verify whether the data stored in the cloud is tampered or deleted, signature is carried out on each data block by adopting a ring signature algorithm, and then a data tag is generated. The specific process is as follows:
for data f= { F 1,F2,…,Fn }, first st e {0,1} 2λ is set, then for each data block F i, i e (1, 2, …, n) in data F, Y i=H(Fi, R is calculated, And η i=(φ,τ,αi), where φ ε [ - (B 2-B1),(B2-B1)],B1,B2 ε Z, τ is obtained by algorithm GETMERKLEPATH, α i∈{0,1}λ. Finally generating label informationWhere H is a hash function, R is a ring, rt i is the root of the hash tree, then t= { σ 1,σ2,…,σn } is the tag of data f= { F 1,F2,…,Fn }.
And uploading the signature set and the data to a cloud server, and sending an audit request to a third party auditor when the data owner wants to verify whether the data stored in the cloud is complete.
After receiving the audit request, the audit request is sent through a set of random valuesAnd a random subset u= { u 1,u2,…,uv } of the set {1,2, …, n }, generating and transmitting challenge information chal= { u i,wi } to the cloud service provider.
After receiving the challenge information, the cloud service provider generates evidence information according to the challenge information, and firstly calculates auxiliary verification informationThen calculateFinally generating evidence informationAnd sending the message to a third party auditor.
After receiving the evidence information, the third party auditor calculates the aggregation verification information according to the evidence informationThen verifying whether the following equation is satisfied, if so, judging that the data is complete, otherwise, judging that the data is incomplete:
Wherein, Is a collectionThe (a) is a value of the (u i),Is the (u i) th dataAnd a hash of the set of rings R,Is the set of the roots of the first u i hash trees,Is the u i th auxiliary authentication information,Is the root of the u i hash tree.
The selection of signature algorithms and the setting of parameters are greatly different from data labels generated by different signature algorithms, which directly affects the time for generating the labels, indirectly affects the time spent by the verification equation in the evidence verification stage, and further affects the efficiency of the whole data integrity verification method.
The invention adopts the advanced ring signature technology to design the data tag, so that the cloud data integrity can be rapidly and effectively checked, and the safety is ensured. Meanwhile, the problem of data integrity verification in a quantum environment is solved, and the efficiency of the verification scheme is improved.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.
Claims (2)
1. A method for verifying data integrity based on a ring signature, comprising the steps of:
(1) Dividing the original data into a plurality of data blocks by a data owner; generating a key pair required by signature and verification according to the data block;
(2) Signing each data block by adopting a ring signature algorithm, so as to generate a data tag;
(3) Uploading the signature set and the data to a cloud server, and sending an audit request to a third party auditor when a data owner wants to verify whether the data stored in the cloud is complete;
(4) The third party auditor generates challenge information and sends the challenge information to the cloud service provider;
(5) The cloud service provider generates evidence information according to the challenge information and sends the evidence information to a third party auditor;
(6) The third party auditor verifies the integrity of the data by verifying the equation; if the equation is satisfied, judging that the data is complete, otherwise judging that the data is incomplete;
The implementation process of the step (2) is as follows:
For data F= { F 1,F2,…,Fn }, first set st ε {0,1} 2λ, then for each data block F i in data F, i ε (1, 2, …, n), calculate Y i=H(Fi, R), And η i=(φ,τ,αi), where φ ε [ - (B 2-B1),(B2-B1)],B1,B2 ε Z, τ is obtained by algorithm GETMERKLEPATH, α i∈{0,1}λ; finally, generating data tag informationWhere H is a hash function, R is a ring, rt i is the root of the ith hash tree, then t= { σ 1,σ2,…,σn } is the tag of data f= { F 1,F2,…,Fn };
the implementation process of the step (4) is as follows:
after receiving the audit request, the audit request is sent through a set of random values And a random subset u= { u 1,u2,…,uv } of the set {1,2, …, n } to generate and send challenge information chal= { u i,wi } to the cloud service provider;
The implementation process of the step (5) is as follows:
after receiving the challenge information, the cloud service provider generates evidence information according to the challenge information, and firstly calculates auxiliary verification information Then calculateFinally generating evidence informationSending to a third party auditor;
the implementation process of the step (6) is as follows:
After receiving the evidence information, the third party auditor calculates the aggregation verification information according to the evidence information Then verifying whether the following equation is satisfied, if so, judging that the data is complete, otherwise, judging that the data is incomplete:
Wherein, Is a collectionThe (a) is a value of the (u i),Is the (u i) th dataAnd a hash of the set of rings R,Is the set of the roots of the first u i hash trees,Is the u i th auxiliary authentication information,Is the root of the u i hash tree.
2. The method for verifying the integrity of data based on a ring signature as defined in claim 1, wherein the step (1) is implemented as follows:
The data owner blocks the original data F and divides the original data F into a plurality of data blocks { F 1,F2,…,Fn }, wherein F i epsilon F; to generate the required common parameters, an addition group G and its two subgroups G 1,G2 are determined, defining a uniform distribution Q k and two matrices Generating a common parameter pp= (G, K, G 1,G2,Qk); a key pair required for signature and verification is generated, and for the keys of the signature, sk=c i and pk= { l 1,l2,…ln } are first set, and a public-private key pair (sk, pk) is generated, wherein l i=Lci+ei,m,r,p∈Z,ci,ei∈G1.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111326174.3A CN114065299B (en) | 2021-11-10 | 2021-11-10 | Ring signature-based data integrity verification method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111326174.3A CN114065299B (en) | 2021-11-10 | 2021-11-10 | Ring signature-based data integrity verification method |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114065299A CN114065299A (en) | 2022-02-18 |
CN114065299B true CN114065299B (en) | 2024-08-23 |
Family
ID=80274520
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111326174.3A Active CN114065299B (en) | 2021-11-10 | 2021-11-10 | Ring signature-based data integrity verification method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114065299B (en) |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111709058A (en) * | 2020-06-09 | 2020-09-25 | 陕西师范大学 | Data integrity verification method based on identity and ring signature |
CN113395164A (en) * | 2021-04-22 | 2021-09-14 | 江苏大学 | Electronic voting method based on ring signature and block chain |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10229270B2 (en) * | 2016-12-23 | 2019-03-12 | Amazon Technologies, Inc. | Host attestation |
CN111275404B (en) * | 2020-01-21 | 2023-09-19 | 百度在线网络技术(北京)有限公司 | Block chain-based review method, device, equipment and medium |
-
2021
- 2021-11-10 CN CN202111326174.3A patent/CN114065299B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111709058A (en) * | 2020-06-09 | 2020-09-25 | 陕西师范大学 | Data integrity verification method based on identity and ring signature |
CN113395164A (en) * | 2021-04-22 | 2021-09-14 | 江苏大学 | Electronic voting method based on ring signature and block chain |
Also Published As
Publication number | Publication date |
---|---|
CN114065299A (en) | 2022-02-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111639361B (en) | Block chain key management method, multi-person common signature method and electronic device | |
Wang et al. | Enabling public auditability and data dynamics for storage security in cloud computing | |
CN106131048B (en) | Non-trust remote transaction file safe storage system for block chain | |
Wang et al. | Enabling public verifiability and data dynamics for storage security in cloud computing | |
CN111130757A (en) | Multi-cloud CP-ABE access control method based on block chain | |
CN114915404B (en) | Block chain data storage expansion model construction method oriented to Internet of things | |
CN112732695B (en) | Cloud storage data security deduplication method based on block chain | |
Yu et al. | Comments on “public integrity auditing for dynamic data sharing with multiuser modification” | |
Li et al. | Lattice-based privacy-preserving and forward-secure cloud storage public auditing scheme | |
Yu et al. | An authorized public auditing scheme for dynamic big data storage in cloud computing | |
WO2024088082A1 (en) | Method and device for auditing data integrity, and storage medium | |
Heitzmann et al. | Efficient integrity checking of untrusted network storage | |
Tian et al. | DIVRS: Data integrity verification based on ring signature in cloud storage | |
Maheswari et al. | A survey on data integrity checking and enhancing security for cloud to fog computing | |
CN109088850B (en) | Lot cloud auditing method for positioning error files based on Lucas sequence | |
CN109600216B (en) | Construction method of chameleon hash function with strong collision resistance | |
He et al. | Enabling Decentralized and Dynamic Data Integrity Verification for Secure Cloud Storage via T‐Merkle Hash Tree Based Blockchain | |
CN114065299B (en) | Ring signature-based data integrity verification method | |
CN116151826B (en) | Power transaction terminal trust management method based on blockchain | |
CN117235342A (en) | Dynamic cloud auditing method based on homomorphic hash function and virtual index | |
Hong et al. | Query integrity verification based-on mac chain in cloud storage | |
Zhang et al. | Revocable and certificateless public auditing for cloud storage | |
Wang et al. | A lightweight data integrity verification with data dynamics for mobile edge computing | |
CN109462581A (en) | The ciphertext De-weight method that violence dictionary opponent persistently attacks can be resisted | |
CN111914280B (en) | File self-encryption and decryption method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |