帳號:guest(3.236.24.215)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目勘誤回報
作者姓名(中文):莊哲偉
作者姓名(英文):Che-Wei Chuang
論文名稱(中文):在雲端環境下一個安全且提供資料完整性驗證的群組資料存取協定
論文名稱(外文):A Secure Group Data Access Protocol with Provable Data Possession for Cloud Environment
指導教授姓名(中文):羅乃維
指導教授姓名(英文):Nai-Wei Lo
口試委員姓名(中文):吳宗成
左瑞麟
口試委員姓名(英文):Tzong-Chen Wu
Ray-Lin Tso
學位類別:碩士
校院名稱:國立臺灣科技大學
系所名稱:資訊管理系
學號:M10109106
出版年(民國):103
畢業學年度:102
學期:2
語文別:英文
論文頁數:30
中文關鍵詞:群組秘鑰資料完整性雲端運算外部資料儲存
外文關鍵詞:Authenticated group keydata integritycloud computingoutsourcing data storage
相關次數:
  • 推薦推薦:0
  • 點閱點閱:28
  • 評分評分:系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔
  • 下載下載:3
  • 收藏收藏:0
隨著雲端服務的增長,像是Amazon, Yahoo!, Google Drive, Dropbox and iCloud,這些雲端服務提供商,提供了使用者可擴展性的資料儲存服務,且比起傳統的方法更有效率。像是我們會使用這些來儲存我們的電子郵件、線上備份、圖片或是一些重要的文件,但由於儲存在雲端上的資料可能因為一些軟硬上的錯誤或是人為因素,輕易的就遺失或是毀壞,因此驗證在雲端上的資料完整性就成為了關鍵的議題。為了解決這個問題,近年來,有許多的方法都已經被提出來了,但不幸的是,這些方法都只針對個人資料做探討。
在此篇論文中,我們認為群組的資料是非常重要的,像是遺囑、企業間的合約和國與國之間的合約,因此我們針對群組的資料提出了一個驗證協定,並採用學者張等人所提出的短簽章協定及學者蔡所提出的具認證性群組秘鑰協商協定,來增強我們的安全性。
An increasing number of cloud services, such as Amazon, Yahoo!, Google Drive, Dropbox, and iCloud, provides efficient and scalable data storage services at a considerably lower marginal cost than providers employing traditional ap-proaches. Uses of this type of storage include online data backup, photo sharing, and applications related to email and crucial documents. However, data stored in a cloud are vulnerable to loss, corruption through hardware and software fail-ures, and human errors. Thus, verifying the authenticity of data has emerged as a critical concern regarding data storage on cloud servers.
To address the vulnerabilities of cloud-stored data, many approaches have been proposed. However, most of these approaches focus only on the data of indi-vidual users.
This study addressed the data of groups and focused on categories that are generally considered crucial: testaments, vital contracts between organizations, and contracts between countries. Thus, to improve the security of cloud-stored group data, a verification protocol for group users based on the short signature protocol developed by Zhang et al. and the authenticated group key agreement protocol developed by Tsai is proposed.
中文摘要I
Abstract II
誌謝 III
CONTENTS IV
List of FiguresV
List of TablesVI
Chapter 1 Introduction1
Chapter 2 Related work4
Chapter 3 The proposed protocol12
3.1 Description and Assumption12
3.2 Notations14
3.3 Storing procedure15
3.4 Querying procedure16
3.5 Data integrity verification17
Chapter 4 Security Analysis 20
Chapter 5 Conclusions26
References 27
[1]Armbrust, Michael, et al. "A view of cloud computing." Communications of the ACM 53.4 (2010): 50-58.
[2]Ren, Kui, Cong Wang, and Qian Wang. "Security challenges for the public cloud." IEEE Internet Computing 16.1 (2012): 69-73.
[3]Song, Dawn, et al. "Cloud data protection for the masses." IEEE Computer 45.1 (2012): 39-45.
[4]Rivest, Ronald L., Adi Shamir, and Len Adleman. "A method for obtaining digi-tal signatures and public-key cryptosystems." Communications of the ACM 21.2 (1978): 120-126.
[5]The MD5 Message-Digest Algorithm (RFC1321). [Online]. Available: https://tools.ietf.org/html/rfc1321
[6]G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” in Proceedings of ACM CCS’07, 2007, pp. 598–610.
[7]Shacham, Hovav, and Brent Waters. "Compact proofs of retrievability." Advanc-es in Cryptology-ASIACRYPT 2008. Springer Berlin Heidelberg, 2008. 90-107.
[8]Erway, Chris, et al. "Dynamic provable data possession." Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009.
[9]Wang, Qian, et al. "Enabling public verifiability and data dynamics for storage security in cloud computing." Computer Security–ESORICS 2009. Springer Ber-lin Heidelberg, 2009. 355-370.

[10]Azhad, Syed, and Mr Srinivas Rao. "Ensuring Data Storage Security in Cloud Computing." 310.
[11]Chen, Bo, et al. "Remote data checking for network coding-based distributed storage systems." Proceedings of the 2010 ACM workshop on Cloud computing security workshop. ACM, 2010.
[12]Zhu, Yan, et al. "Dynamic audit services for integrity verification of outsourced storages in clouds." Proceedings of the 2011 ACM Symposium on Applied Computing. ACM, 2011.
[13]Cao, Ning, et al. "Lt codes-based secure and reliable cloud storage service." IN-FOCOM, 2012 Proceedings IEEE. IEEE, 2012.
[14]Shah, Mehul A., et al. "Auditing to Keep Online Storage Services Honest." Ho-tOS. 2007.
[15]Shah, Mehul A., Ram Swaminathan, and Mary Baker. "Privacy-Preserving Audit and Extraction of Digital Contents." IACR Cryptology ePrint Archive 2008 (2008): 186.
[16]Deswarte, Yves, Jean-Jacques Quisquater, and Ayda Saidane. "Remote integrity checking." Integrity and Internal Control in Information Systems VI. Springer US, 2004. 1-11.
[17]Bairavasundaram, Lakshmi N., et al. "An analysis of latent sector errors in disk drives." ACM SIGMETRICS Performance Evaluation Review. Vol. 35. No. 1. ACM, 2007.

[18]Bairavasundaram, Lakshmi N., et al. "An analysis of data corruption in the stor-age stack." ACM Transactions on Storage (TOS) 4.3 (2008): 8.
[19]Juels, Ari, and Burton S. Kaliski Jr. "PORs: Proofs of retrievability for large files." Proceedings of the 14th ACM conference on Computer and communica-tions security. ACM, 2007.
[20]Zhang, Fangguo, Reihaneh Safavi-Naini, and Willy Susilo. "An efficient signa-ture scheme from bilinear pairings and its applications." Public Key Cryptog-raphy–PKC 2004. Springer Berlin Heidelberg, 2004. 277-290.
[21]Awasthi, Amit K., and Sunder Lal. "ID-based ring signature and proxy ring sig-nature schemes from bilinear pairings." arXiv preprint cs/0504097 (2005).
[22]Chen, Liqun, and Caroline Kudla. "Identity based authenticated key agreement protocols from pairings." Computer Security Foundations Workshop, 2003. Pro-ceedings. 16th IEEE. IEEE, 2003.
[23]Holbl, Marko, Tatjana Welzer, and Boštjan Brumen. "Two proposed identi-ty-based three-party authenticated key agreement protocols from pairings." Computers & Security 29.2 (2010): 244-252.
[24]Tseng, Yuh-Min. "A resource-constrained group key agreement protocol for im-balanced wireless networks." Computers & Security 26.4 (2007): 331-337.
[25]Lee, Cheng-Chi, Tsung-Hung Lin, and Chwei-Shyong Tsai. "A new authenticat-ed group key agreement in a mobile environment." annals of telecommunica-tions-annales des telecommunications 64.11-12 (2009): 735-744.
[26]Diffie, Whitfield, and Martin E. Hellman. "New directions in cryptography." In-formation Theory, IEEE Transactions on 22.6 (1976): 644-654.
[27]Tsai, Jia-Lun. "A novel authenticated group key agreement protocol for mobile environment." annals of telecommunications-annales des telecommunications 66.11-12 (2011): 663-669.
[28]A. F. Barsoum and M. A. Hasan, “Provable possession and replication of data over cloud servers,” Centre For Applied Cryptographic Research (CACR), Uni-versity of Waterloo, Report 2010/32, 2010.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *