[1]江 粼,李嘉兴,武继刚.基于区块链智能合约的异构服务器安全去重方法[J].郑州大学学报(工学版),2024,45(05):95-102.[doi:10.13705/j.issn.1671-6833.2024.02.010]
 JIANG Lin,LI Jiaxing,WU Jigang.Secure Deduplication Method with Blockchain-basedSmart Contract for Heterogeneous Cloud Servers[J].Journal of Zhengzhou University (Engineering Science),2024,45(05):95-102.[doi:10.13705/j.issn.1671-6833.2024.02.010]
点击复制

基于区块链智能合约的异构服务器安全去重方法()
分享到:

《郑州大学学报(工学版)》[ISSN:1671-6833/CN:41-1339/T]

卷:
45
期数:
2024年05期
页码:
95-102
栏目:
出版日期:
2024-08-08

文章信息/Info

Title:
Secure Deduplication Method with Blockchain-basedSmart Contract for Heterogeneous Cloud Servers
文章编号:
1671-6833(2024)05-0095-08
作者:
江 粼1 李嘉兴2 武继刚1
1. 广东工业大学 计算机科学与技术学院,广东 广州 510006;2. 香港理工大学 人工智能设计研究所,香港 999077
Author(s):
JIANG Lin1 LI Jiaxing2 WU Jigang1
1. School of Computer Science and Technology, Guangdong University of Technology, Guangzhou 510006, China; 2. Laboratory for Artificial Intelligence in Design, The Hong Kong Polytechnic University, Hong Kong 999077, China
关键词:
区块链 云存储 智能合约 秘密共享方法 数据去重 安全性
Keywords:
blockchain cloud storage smart contract secret sharing method data deduplication security
分类号:
TP309. 2TP309. 3
DOI:
10.13705/j.issn.1671-6833.2024.02.010
文献标志码:
A
摘要:
针对大数据时代用户数据在云服务器存储中面临的可靠性提升与重复数据删除策略之间的冲突,提出了一种基于区块链智能合约的异构服务器数据安全去重方法,利用区块链的去中心化、不可篡改和公开透明等特性,以及智能合约的自动化执行能力,实现了数据存储的安全性、可靠性和隐私保护。 具体而言,方法结合了秘密共享和区块链智能合约技术,设计了安全高效的云存储数据去重服务。 同时,通过区块链取代集中式第三方实体的功能,消除了潜在的安全隐患,并通过智能合约脚本缓解了服务器之间的异构性。 实验结果表明:研究方法在相同文件大小、不同文件块数量的情况下的平均计算开销比对比方法低 65. 42% ~ 115. 77%,平均储存开销降低 7. 94% ~19. 50%。 同时,在不 同 异 构 存 储 服 务 器 数 量 下, 平 均 计 算 开 销 与 存 储 开 销 分 别 降 低 了 67. 27% ~ 177. 89%、34. 01% ~ 72. 89%。 研究方法在安全性、计算开销及存储开销方面优于现有的两个基于区块链的数据去重方法。
Abstract:
In the era of big data in response to the conflict between the reliability enhancement of user data in cloudserver storage and the strategy for removing duplicate data, a heterogeneous server data security deduplication method was proposed blockchain-based smart contracts. Leveraging the decentralized, tamper-proof, and publicly transparent characteristics of blockchain, as well as the automation capabilities of smart contracts, this method could achieve data storage security, reliability, and privacy protection. Specifically, the method combined secret sharingand blockchain smart contract technology to design a secure and efficient cloud storage data deduplication service.Moreover, by replacing the role of centralized third-party entities with blockchain and mitigating server heterogeneity through smart contract scripts, potential security risks were eliminated. Experimental results demonstrated that,under various scenarios with different file sizes and block quantities, the average computational overhead of thismethod was 65. 42% to 115. 77% lower than the comparative solutions, and the average storage overhead was7. 94% to 19. 50% lower. Additionally, for varying numbers of heterogeneous storage servers, this method exhibited significantly lower average computational and storage overhead, with reductions of 67. 27% to 177. 89% and34. 01% to 72. 89%, respectively. Therefore, the proposed approach could outperform two existing blockchainbased deduplication method in terms of security, computational and storage efficiency.

参考文献/References:

[1] LIU M Y, PAN L, LIU S J. Cost optimization for cloudstorage from user perspectives: recent advances, taxonomy, and survey[ J] . ACM Computing Surveys,2023, 55(13) :1-37.

[2] XIAO L, ZOU B J, ZHU C Z, et al. ESDedup: an efficient and secure deduplication scheme based on data similarity and blockchain for cloud-assisted medical storagesystems[ J] . The Journal of Supercomputing, 2023, 79(3) : 2932-2960.
[3] YUAN H R, CHEN X F, LI J, et al. Secure cloud datadeduplication with efficient re-encryption [ J ] . IEEETransactions on Services Computing, 2022, 15( 1) : 442-456.
[4] LI J X, WU J G, CHEN L. Block-secure: blockchainbased scheme for secure P2P cloud storage[ J] . Information Sciences, 2018, 465: 219-231.
[5] LI J X, WU J G, CHEN L, et al. Blockchain-based secure key management for mobile edge computing [ J ] .IEEE Transactions on Mobile Computing, 2023, 22( 1) :100-114.
[6] BELLARE M, KEELVEEDHI S, RISTENPART T. Message-locked encryption and secure deduplication [ C ] ∥Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer,2013: 296-312.
[7] QI S Y, WEI W, WANG J F, et al. Secure data deduplication with dynamic access control for mobile cloudstorage[EB / OL] . ( 2023 - 04 - 03) [ 2023 - 06 - 18] . https:∥ieeexplore. ieee. org / abstract / document / 10091139.
[8] PENG L, YAN Z, LIANG X Q, et al. SecDedup: securedata deduplication with dynamic auditing in the cloud[ J] . Information Sciences, 2023, 644: 119279.
[9] YU X X, BAI H, YAN Z, et al. VeriDedup: a verifiablecloud data deduplication scheme with integrity and duplication proof[ J] . IEEE Transactions on Dependable andSecure Computing, 2023, 20(1) : 680-694.
[10] DOUCEUR J R, ADYA A, BOLOSKY W J, et al. Reclaiming space from duplicate files in a serverless distributed file system [ C ] ∥ Proceedings 22nd InternationalConference on Distributed Computing Systems. Piscataway: IEEE, 2002: 617-624.
[11] CHEN R M, MU Y, YANG G M, et al. BL-MLE:block-level message-locked encryption for secure large filededuplication[ J] . IEEE Transactions on Information Forensics and Security, 2015, 10(12) : 2643-2652.
[12] DING W X, YAN Z, DENG R H. Secure encrypted datadeduplication with ownership proof and user revocation[C]∥International Conference on Algorithms and Architectures for Parallel Processing. Cham: Springer, 2017:297-312.
[13] CUI H, DENG R H, LI Y J, et al. Attribute-based storage supporting secure deduplication of encrypted data incloud[ J] . IEEE Transactions on Big Data, 2019, 5(3) :330-342.
[14] HE K, CHEN J, DU R Y, et al. DeyPoS: deduplicatable dynamic proof of storage for multi-user environments[ J] . IEEE Transactions on Computers, 2016, 65( 12) :3631-3645.
[15] 王捷, 葛丽娜, 张桂芬. 区块链的激励机制权益证明共识 算 法 改 进 方 案 [ J] . 郑 州 大 学 学 报 ( 工 学 版) ,2023, 44(5) : 62-68.
WANG J, GE L N, ZHANG G F. Improvement schemefor the proof of stake consensus of blockchain incentivemechanism[ J] . Journal of Zhengzhou University ( Engineering Science) , 2023, 44(5) : 62-68.
[16] HUANG L X, ZHANG G X, YU S, et al. SeShare: secure cloud data sharing based on blockchain and publicauditing[ J] . Concurrency and Computation: Practice andExperience, 2019, 31(22) : e4359.
[17] ZHANG G P, YANG Z G, XIE H R, et al. A secure authorized deduplication scheme for cloud data based onblockchain[ J] . Information Processing & Management,2021, 58(3) : 102510.
[18] HUANG H, CHEN Q S, ZHOU Y P, et al. Blockchainbased secure cloud data deduplication with traceability[C]∥International Conference on Blockchain and Trustworthy Systems. Berlin: Springer, 2020: 295-302.
[19] LIN C, HE D B, HUANG X Y, et al. BCPPA: a blockchain-based conditional privacy-preserving authenticationprotocol for vehicular ad hoc networks[ J] . IEEE Transactions on Intelligent Transportation Systems, 2021, 22(12) : 7408-7420.
[20] ZHOU X T, LUO M, VIJAYAKUMAR P, et al. Efficientcertificateless conditional privacy-preserving authentication for VANETs [ J ] . IEEE Transactions on VehicularTechnology, 2022, 71(7) : 7863-7875.
[21] 刘忆宁, 周元健, 蓝如师, 等. 基于区块链的云数据删除 验 证 协 议 [ J] . 计 算 机 研 究 与 发 展, 2018, 55(10) : 2199-2207.
LIU Y N, ZHOU Y J, LAN R S, et al. Blockchain-basedverification scheme for deletion operation in cloud [ J ] .Journal of Computer Research and Development, 2018,55(10) : 2199-2207.
[22] XIE Q Y, ZHANG C, JIA X H. Security-aware and efficient data deduplication for edge-assisted cloud storagesystems[ J] . IEEE Transactions on Services Computing,2023, 16(3) : 2191-2202.

相似文献/References:

[1]王 捷,葛丽娜,张桂芬.区块链的激励机制权益证明共识算法改进方案[J].郑州大学学报(工学版),2023,44(05):62.[doi:10.13705/j.issn.1671-6833.2023.02.013]
 WANG Jie,GE Lina,ZHANG Guifen.Improvement Scheme for the Proof of Stake Consensus of Blockchain Incentive Mechanism[J].Journal of Zhengzhou University (Engineering Science),2023,44(05):62.[doi:10.13705/j.issn.1671-6833.2023.02.013]

更新日期/Last Update: 2024-09-02