首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Cloud systems provide significant benefits by allowing users to store massive amount of data on demand in a cost-effective manner. Role-based access control (RBAC) is a well-known access control model which can be used to protect the security of cloud data storage. Although cryptographic RBAC schemes have been developed recently to secure data outsourcing, these schemes assume the existence of a trusted administrator managing all the users and roles, which is not realistic in large-scale systems. In this paper, we introduce a cryptographic administrative model AdC-RBAC for managing and enforcing access policies for cryptographic RBAC schemes. The AdC-RBAC model uses cryptographic techniques to ensure that the administrative tasks are performed only by authorised administrative roles. Then we propose a role-based encryption (RBE) scheme and show how the AdC-RBAC model decentralises the administrative tasks in the RBE scheme thereby making it practical for security policy management in large-scale cloud systems.  相似文献   

2.
本文提出了一种利用属性基加密(ABE)技术的安全数据检索方案。首先,利用ABE提供丰富的索引词表达能力,从而确保数据安全性;然后,通过平衡云服务提供商运行开销和其它用户参与基于云存储的信息检索服务;最后,使用加密运算替代穷尽搜索,使得搜索过程与现存数据库管理系统机制更加兼容。分析结果表明,相比其他几种较新的方案,本文方案在访问控制和快速搜索中具有更好的性能,且能在数据检索过程中确保数据安全性和用户隐私,适合应用于具有大量数据的云存储系统。  相似文献   

3.
针对现有云存储系统中数据去重采用的收敛加密算法容易遭到暴力破解以及猜测攻击等不足,提出一种基于布隆过滤器的混合云存储安全去重方案BFHDedup,改进现有混合云存储系统模型,私有云部署密钥服务器Key Server支持布隆过滤器认证用户的权限身份,实现了用户的细粒度访问控制。同时使用双层加密机制,在传统收敛加密算法基础上增加额外的加密算法并且将文件级别去重和块级别去重相结合实现细粒度去重。此外,BFHDedup采用密钥加密链机制应对去重带来的密钥管理难题。安全性分析及仿真实验结果表明,该方案在可容忍的时间开销代价下实现了较高的数据机密性,有效抵抗暴力破解以及猜测攻击,提高了去重比率并且减少了存储空间。  相似文献   

4.
现有的所有权证明去重方案容易遭受诚实但好奇服务器的威胁影响,借助可信第三方解决该问题将导致开销过大。基于动态bloom filter提出一种改进的、无须可信第三方的所有权证明安全去重方案,采用收敛加密算法抵抗诚实但好奇的服务器,并通过服务器检查数据块密文和标签的一致性来防止数据污染攻击。此外,采用密钥链机制对收敛密钥进行管理,解决了现有方案中收敛密钥占用过多存储空间的问题。分析与比较表明,该方案具有较小的密钥存储开销和传输开销。  相似文献   

5.
Multi-user searchable encryption (MSE) allows a user to encrypt its files in such a way that these files can be searched by other users that have been authorized by the user. The most immediate application of MSE is to cloud storage, where it enables a user to securely outsource its files to an untrusted cloud storage provider without sacrificing the ability to share and search over it. Any practical MSE scheme should satisfy the following properties: concise indexes, sublinear search time, security of data hiding and trapdoor hiding, and the ability to efficiently authorize or revoke a user to search over a file. Unfortunately, there exists no MSE scheme to achieve all these properties at the same time. This seriously affects the practical value of MSE and prevents it from deploying in a concrete cloud storage system. To resolve this problem, we propose the first MSE scheme to satisfy all the properties outlined above. Our scheme can enable a user to authorize other users to search for a subset of keywords in encrypted form. We use asymmetric bilinear map groups of Type-3 and keyword authorization binary tree (KABtree) to construct this scheme that achieves better performance. We implement our scheme and conduct performance evaluation, demonstrating that our scheme is very efficient and ready to be deployed.  相似文献   

6.
针对现有云存储中可能存在的多个节点数据丢失或不可用的情况,提出了基于三维立体模型(TD-model)的安全云存储方法。首先将拟存储的数据进行网络编码,并将编码后的数据块均匀存储到所选立体的两个对立面(作为基准面)上,形成基准节点;其次,采用数学运算的方式在每个面上形成非基准节点,使每个面的节点之间相互关联;最终,通过六个面的相关性实现数据的高可恢复性。实验结果表明,相比传统的副本存储方法,TD-model安全云存储方法可在多节点失效时对数据进行恢复,提高了数据恢复效率,保证了数据的完整性,克服了现有方法中只能对单节点失效进行恢复的弊端。  相似文献   

7.
While cloud computing has exploded in popularity in recent years thanks to the potential efficiency and cost savings of outsourcing the storage and management of data and applications, a number of vulnerabilities that led to multiple attacks have deterred many potential users.As a result, experts in the field argued that new mechanisms are needed in order to create trusted and secure cloud services. Such mechanisms would eradicate the suspicion of users towards cloud computing by providing the necessary security guarantees. Searchable Encryption is among the most promising solutions—one that has the potential to help offer truly secure and privacy-preserving cloud services. We start this paper by surveying the most important searchable encryption schemes and their relevance to cloud computing. In light of this analysis we demonstrate the inefficiencies of the existing schemes and expand our analysis by discussing certain confidentiality and privacy issues. Further, we examine how to integrate such a scheme with a popular cloud platform. Finally, we have chosen – based on the findings of our analysis – an existing scheme and implemented it to review its practical maturity for deployment in real systems. The survey of the field, together with the analysis and with the extensive experimental results provides a comprehensive review of the theoretical and practical aspects of searchable encryption.  相似文献   

8.
Entangled cloud storage (Aspnes et al., ESORICS 2004) enables a set of clients to “entangle” their files into a single clew to be stored by a (potentially malicious) cloud provider. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files encoded in the clew. A clew keeps the files in it private but still lets each client recover his own data by interacting with the cloud provider; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of the clew as this will imply that none of the clients can recover their files.We put forward the first simulation-based security definition for entangled cloud storage, in the framework of universal composability (Canetti, 2001). We then construct a protocol satisfying our security definition, relying on an entangled encoding scheme based on privacy-preserving polynomial interpolation; entangled encodings were originally proposed by Aspnes et al. as useful tools for the purpose of data entanglement. As a contribution of independent interest we revisit the security notions for entangled encodings, putting forward stronger definitions than previous work (that for instance did not consider collusion between clients and the cloud provider).Protocols for entangled cloud storage find application in the cloud setting, where clients store their files on a remote server and need to be ensured that the cloud provider will not modify or delete their data illegitimately. Current solutions, e.g., based on Provable Data Possession and Proof of Retrievability, require the server to be challenged regularly to provide evidence that the clients’ files are stored at a given time. Entangled cloud storage provides an alternative approach where any single client operates implicitly on behalf of all others, i.e., as long as one client’s files are intact, the entire remote database continues to be safe and unblemished.  相似文献   

9.
为了保护数据隐私,私密图像在上传到云服务器之前需要进行加密,然而,加密会导致传统的图像特征无法提取,进而给图像检索带来困难。因此,本文提出了一种云环境下JPEG图像的安全检索方法:数据拥有者部分解码JPEG码流得到图像的DCT(Discrete Cosine Transform)系数,对系数进行置乱加密然后生成密文图像并上传到云服务器;然后云服务器在图像密文上提取DC系数差分特征以及LBP(Local Binary Patterns)特征,通过比较图像的特征向量之间的距离来确定图像的相似度,最后返回相似图像。该方法不仅减少了计算复杂度,而且使得数据拥有者与云服务器之间的交互次数尽可能的减少,同时,保证了图像的机密性和检索精确度,能实现对JPEG图像安全高效的检索。最后基于本文提出的方法做了简单的仿真系统,进一步验证了该方法的有效性。  相似文献   

10.
There has been a host of research works on wireless sensor networks (WSN) for medical applications. However, the major shortcoming of these efforts is a lack of consideration of data management. Indeed, the huge amount of high sensitive data generated and collected by medical sensor networks introduces several challenges that existing architectures cannot solve. These challenges include scalability, availability and security. Furthermore, WSNs for medical applications provide useful and real information about patients’ health state. This information should be available for healthcare providers to facilitate response and to improve the rescue process of a patient during emergency. Hence, emergency management is another challenge for medical wireless sensor networks. In this paper, we propose an innovative architecture for collecting and accessing large amount of data generated by medical sensor networks. Our architecture overcomes all the aforementioned challenges and makes easy information sharing between healthcare professionals in normal and emergency situations. Furthermore, we propose an effective and flexible security mechanism that guarantees confidentiality, integrity as well as fine-grained access control to outsourced medical data. This mechanism relies on Ciphertext Policy Attribute-based Encryption (CP-ABE) to achieve high flexibility and performance. Finally, we carry out extensive simulations that allow showing that our scheme provides an efficient, fine-grained and scalable access control in normal and emergency situations.  相似文献   

11.
Cloud storage services enable users to remotely access data in a cloud anytime and anywhere, using any device, in a pay-as-you-go manner. Moving data into a cloud offers great convenience to users since they do not have to care about the large capital investment in both the deployment and management of the hardware infrastructures. However, allowing a cloud service provider (CSP), whose purpose is mainly for making a profit, to take the custody of sensitive data, raises underlying security and privacy issues. To keep user data confidential against an untrusted CSP, a natural way is to apply cryptographic approaches, by disclosing the data decryption key only to authorized users. However, when a user wants to retrieve files containing certain keywords using a thin client, the adopted encryption system should not only support keyword searching over encrypted data, but also provide high performance. In this paper, we investigate the characteristics of cloud storage services and propose a secure and privacy preserving keyword searching (SPKS) scheme, which allows the CSP to participate in the decipherment, and to return only files containing certain keywords specified by the users, so as to reduce both the computational and communication overhead in decryption for users, on the condition of preserving user data privacy and user querying privacy. Performance analysis shows that the SPKS scheme is applicable to a cloud environment.  相似文献   

12.
在云存储服务中,为使用户可以随时验证存储在云存储服务器上数据的完整性,提出一种基于同态标签的动态数据完整性验证方法。通过引入同态标签和用户随机选择待检测数据块,可以无限次验证数据是否完好无损,并支持数据动态更新;可信第三方的引入解决了云用户与云存储服务供应商因数据完整性问题产生的纠纷,实现数据完整性的公开验证;然后给出该方法的正确性和安全性分析,以及该方法的性能分析;最后通过实验验证了该方法是高效可行的。  相似文献   

13.
针对云存储服务中数据用户权限撤销粒度较粗及现有方案密钥分发计算量大等问题,基于双系统加密的思想,在合数阶双线性群上提出了一种新的细粒度权限撤销的安全云存储模型。数据拥有者同时也作为属性分发机构,保证了对自身数据的绝对控制,确保了在云服务商不可信情况下开放环境中的云端存储数据的安全。从模型架构和属性密钥分发两个方面对模型进行了研究,并用严格的数学方法证明了本方案是适应性安全的。云存储模型的数据访问策略根据实际需要可灵活设置,适用于云存储等开放式环境。  相似文献   

14.
近几年来,云存储的使用越来越广泛,不仅是中小型企业,而且针对个体用户也可以购买云存储服务,但如何在云存储中保证数据的安全性和机密性,单靠云存储服务供应商的承诺是难以让人信服的。本文提出了一种保证数据安全的云存储框架,并且使用服务等级协议(SLA)作为用户和供应商之间的共同标准。此外,本文还提及了几种保证云存储数据安全的技术,这些技术可以被分成三类:存储保护,传输保护和授权保护。  相似文献   

15.
In cloud storage systems, more than 50% of requests are metadata operations, and thus the file system metadata search performance has become increasingly important to different users. With the rapid growth of storage system scales in volume, traditional full-size index trees cannot offer high-performance metadata search due to hierarchical indexing bottleneck. In order to alleviate the long latency and improve the quality-of-service (QoS) in cloud storage service, we proposed a novel provenance based metadata-search system, called PROMES. The metadata search in PROMES is split into three phases: (i) leveraging correlation-aware metadata index tree to identify several files as seeds, most of which can satisfy the query requests, (ii) using the seeds to find the remaining query results via relationship graph search, (iii) continuing to refine and rerank the whole search results, and sending the final results to users. PROMES has the salient features of high query accuracy and low latency, due to files’ tight and lightweight indexing in relationship graph coming from provenance’s analysis. Compared with state-of-the-art metadata searching schemes, PROMES demonstrates its efficiency and efficacy in terms of query accuracy and response latency.  相似文献   

16.
In the running process of cloud data center, the idle data nodes will generate a large amount of unnecessary energy consumption. Furthermore, the resource misallocation will also cause a great waste of energy. This paper proposes a three-phase energy-saving strategy named TPES in order to save energy and operational costs for cloud suppliers. The three phases are replica management based on variable replication factor, cluster reconfiguration according to the optimal total costs and state transition based on observed and predicted workloads. These three phases save energy for the system at different levels which enhance the adaptability of our strategy. We evaluate our strategy using the expanded CloudSim toolkit and the results show that the proposed strategy achieves better energy reduction under different conditions in comparison with the existing schemes.  相似文献   

17.
一种用于云存储的密文策略属性基加密方案   总被引:3,自引:2,他引:3  
刘帆  杨明 《计算机应用研究》2012,29(4):1452-1456
云存储的应用环境中存在缺乏细粒度访问控制、密钥管理难度大、难以抵御合谋攻击等问题,为此提出了一种新的用于云存储的密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)方案。通过引入由数据属主独立控制的许可属性,构建不同属性域的CP-ABE方案,能够防止云存储系统特权用户的内部攻击,使数据属主能完全控制其他共享用户对其云数据的访问。实验结果表明,该方案在提供安全性的同时能极大地提高用户属性撤销的效率。最后,对该方案进行了安全分析,并证明了该方案在DBDH假设下是CPA,安全的。  相似文献   

18.
基于免疫安全存储设备IBSSD的研究与实现   总被引:2,自引:0,他引:2  
基于智能磁盘的安全存储设备是当前安全存储系统研究的热点问题.为解决现有安全存储设备I/O性能低的问题,引入人工免疫算法,实现高效的访问控制模块.首先给出基于免疫安全存储设备的结构,以及基于免疫访问控制模块中主要元素的定义,针对存储设备的特点,设计了差异选择算法和混合检测算法.实现了基于免疫访问控制的原型系统,验证了系统能高效地识别非法数据访问请求.修改开源存储区域网系统-Lustre中智能磁盘模块的代码,构建基于免疫安全存储设备的原型系统,测试了I/O性能.结果验证了基于免疫安全存储设备的I/O损失较小,能构成较高性能的安全存储系统.  相似文献   

19.
针对目前云存储技术存在的数据泄露和数据篡改等安全问题,结合HDFS数据完整性校验机制的特点,设计并实现了一种基于HDFS的数据传输存储安全技术方案.对用户上传至HDFS中的数据文件实施AES加密,文件以密文形式存储,同时应用RSA算法保障AES密钥的安全,可有效防止数据在传输和存储过程中被泄露.设计了基于HDFS的文件密文和文件明文两种存储格式,用户可自主选择是否进行加密.通过安全性分析和性能测试,验证了方案的安全性和可行性.  相似文献   

20.
Cloud computing is a novel computing model that enables convenient and on-demand access to a shared pool of configurable computing resources. Auditing services are highly essential to make sure that the data is correctly hosted in the cloud. In this paper, we investigate the active adversary attacks in three auditing mechanisms for shared data in the cloud, including two identity privacy-preserving auditing mechanisms called Oruta and Knox, and a distributed storage integrity auditing mechanism. We show that these schemes become insecure when active adversaries are involved in the cloud storage. Specifically, an active adversary can arbitrarily alter the cloud data without being detected by the auditor in the verification phase. We also propose a solution to remedy the weakness without sacrificing any desirable features of these mechanisms.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号