河北大学学报(自然科学版) ›› 2017, Vol. 37 ›› Issue (1): 86-91.DOI: 10.3969/j.issn.1000-1565.2017.01.013

• • 上一篇    下一篇

改进的基于身份的数据完整性验证方案

刘振鹏1,2,蔄志贤1,胡倩茹2,刘晓丹2   

  • 收稿日期:2016-10-20 出版日期:2017-01-25 发布日期:2017-01-25
  • 通讯作者: 胡倩茹(1979—),女,河北灵寿人,河北大学讲师,主要从事大数据和数据挖掘方向研究.E-mail:huqr@hbu.edu.cn
  • 作者简介:刘振鹏(1966—),男,河北行唐人,河北大学教授,主要从事云计算和信息安全方向研究. E-mail:lzp@hbu.edu.cn
  • 基金资助:
    国家科技支撑计划资助项目(2013BAK07B04)

Improved identity-based data integrity verification scheme

LIU Zhenpeng1,2,MAN Zhixian1,HU Qianru2,LIU Xiaodan2   

  1. 1.School of Computer Science and Technology, Hebei University, Baoding 071002, China; 2.Electronic Information Engineering College, Hebei University, Baoding 071002, China
  • Received:2016-10-20 Online:2017-01-25 Published:2017-01-25

摘要: 云计算中,用户无法确保存储在云存储服务器中的数据是完整的,如何确保用户数据的完整性是学术界研究的一个热点问题.利用基于身份的聚合签名给出一个数据完整性验证的改进方案,将用户自己生成的秘钥作为文件生成标签的秘钥,用PKG为其生成的私钥对用户自己生成的加密公钥等信息签名,从而提高了数据完整性验证的可信性和安全性.最后通过安全性和性能分析证明了方案的有效性.

关键词: 数据完整性, 基于身份的加密, 聚合签名

Abstract: In cloud computing, users can not ensure that the data stored in the cloud storage server is complete. How to efficiently verify the integrity of user data is a hot topic in academic research. An improved scheme of data integrity verification by manipulating scheme of identity-based aggregate signature is proposed, the secret key of the user is used to compute the file tags, and the private key generated by PKG is used to calculate the signature of the user's encrypted public key and other information. Therefore the credibility and security of data integrity verification are enhanced. Finally, the effectiveness of the scheme is verified through the security and performance analysis.

Key words: data integrity, identity-based encryption, aggregate signature

中图分类号: