簡易檢索 / 詳目顯示

研究生: 陳虹甫
Hung-Fu Chen
論文名稱: 雲端儲存環境中即時行為違反驗證機制
Real-time POV for Cloud Storage Without Caching Hash Values of Files
指導教授: 黃冠寰
Hwang, Gwan-Hwan
學位類別: 碩士
Master
系所名稱: 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2016
畢業學年度: 104
語文別: 英文
論文頁數: 32
中文關鍵詞: 雲端儲存行為違反驗證機制即時系統散列樹
英文關鍵詞: Cloud Storage, Proof of Violation, Real-time System, Hash tree
DOI URL: https://doi.org/10.6345/NTNU202204720
論文種類: 學術論文
相關次數: 點閱:97下載:11
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 雲端儲存的應用日漸重要,上面存放著許多我們重要的資料。但當今沒有一個很有效率的檢驗機制,檢驗儲存中的檔案是否受到雲端儲存系統任意更動。並且當這些情況發生時,提供一個快速的流程來釐清責任,將這些情況公平的呈交並證明給公正方,像是法院,讓損失者可以得到應有的賠償。為了解決這樣的問題,我們提出「敏捷證明違約機制」。他是一個低負擔且高效率的系統,對客戶端和雲端都平等的設計。客戶端不再需要儲存任何檔案的雜湊值或其他資訊,而是藉由同步伺服器與其他主機分享兩個簡短的數值就能維護自身權益。雲端除了保存客戶端的檔案之外,也只需要維護我們所提出的資料結構 FBHTree,就能保證檔案的狀態。搭配了寫入與讀取的傳輸協定,當爭議發生時,讓彼此都無法對驗證結果有所推辭。效能方面,在相對於單純的檔案傳輸時間下,該系統客戶端從雲端讀取一個檔案,可以擁有幾乎同樣的速度,卻還能保證檔案的新鮮性。而客戶端向雲端寫入一個檔案,會從兩倍到同樣不等。小檔案 10Kb~10Mb 會有兩倍傳輸時間,而大於 10Mb 的檔案則有一樣的傳輸時間。

    Cloud storage are getting popular and important now. We use them to conserve the files that are significant to us. But there still does not exist an efficient solution to detect and prove the consistency on those files, such as integrity, write in serial and read freshness. We do not want to read the files that out of latest version or got lost. It needs a procedure to clarify the responsibility between us and cloud storage when the disputes happen to us. And no one can repudiate the result. To fix the issue, we propose Real-time POV, which is light duty and fast way designed for client devices and cloud storage. Client devices have no need to cache any hash values of files or other information, but only two short values shared by synchronization server. Cloud storage also only need a small size of data structure, FBHTree, to maintain the attestation besides the files. With combining the protocol proposed in this paper, the system makes client devices have almost the same transaction time comparing to pure file transaction on reading a file from cloud storage for all the size on them. And 2 times higher when
    writing small files, for example 100 Kb. But also having the same transaction time on bigger files, such as higher than 10Mb.

    LIST OF TABLES V   LIST OF FIGURES VI   1.  INTRODUCTION  1 1.1 CLOUD STORAGE 1 1.2 PROVE OF VIOLATION(POV) 2 1.3 GOAL 2 2.   A NOVEL REAL‑TIME POV SCHEME 3 2.1 HASH TREE 3   2.2 SYSTEM ARCHITECTURE 4 2.3 FBHTREE AND INDEX FUNCTION 5 2.4 SLICE OF FBHTREE 7 2.5 UPDATE SLICE 8 2.6 TRANSFER AND DERIVE SLICE FOR ROOT HASH 9 2.7 AUDIT IN WRITE MODE 10 2.8 AUDIT IN READ MODE 11 2.9 EFFICIENT OPERATION OF FBHTREE 12 3.   PROTOCOL 15 3.1 WRITE A FILE 15 3.2 READ A FILE 17 4.   EXPERIMENTS AND RESULTS 21 5.   DISCUSSION AND FUTURE WORK 29 5.1 DISCUSSION 29 5.2 FUTURE WORK 30 6.   RELATED  WORK 30 7.   CONCLUSION 31 8.   REFERENCE 31

    [1] Dropbox, (2016). Retrieved from https://www.dropbox.com/
    [2] OneDrive, (2016). Retrieved from https://onedrive.live.com/
    [3] Icloud.com, (2016). iCloud. Retrieved from https://www.icloud.com
    [4] Amazon Web Services, Inc. (2016). Amazon Simple Storage Service (S3). Retrieved from https://aws.amazon.com/s3/
    [5] S. Kamara and K. Lauter, “Cryptographic cloud storage,” Financial Cryptography and Data Security, ser. Lecture Notes in Computer Science. Springer Berlin/Heidelberg, 2010, vol. 6054, pp. 136-149.
    [6] J. Feng, Y. Chen, D. Summerville, W.S. Ku, and Z. Su., “Enhancing Cloud Storage Security Against Roll-back Attacks with a New Fair Multi-Party Non-Repudiation Protocol,” IEEE Consumer Communications and Networking Conference (CCNC), 2011.
    [7] E. Goh, H. Shacham, N. Modadugu, and D. Boneh. SiRiUS: Securing remote untrusted storage. In Proc. Network and Distributed Systems Security Symposium (NDSS 2003), pages 131–145, 2003.
    [8] Jinyuan Li, Maxwell Krohn, David Mazie`res, and Dennis Shasha, “SUNDR: Secure untrusted data repository,” In OSDI (2004).
    [9] E. Stefanov, M. van Dijk, A. Oprea, and A. Juels, “Iris: A scalable cloud file system with efficient integrity checks,” The 28th Annual Computer Security Applications Conference (ACSAC 2012). ACM, 2012.
    [10] Microsoft Azure, (2016). Retrieved from https://azure.microsoft.com/
    [11] Amazon Web Services, Inc. (2016). Service Level Agreement - Amazon Simple Storage Service (S3). Retrieved from http://aws.amazon.com/s3-sla/
    [12] Gwan-Hwan Hwang, Jenn-Zjone Peng, and Wei-Sian Huang, “A Mutual Nonrepudiation Protocol for Cloud Storage with Interchangeable Accesses of a Single Account from Multiple Devices,” The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-2013), Melbourne, Australia, 16-18 July.
    [13] R. A. Popa and J. R. Lorch. “Enabling Security in Cloud Storage SLAs with CloudProof,” USENIX Annual Technical Conference (USENIX), 2011.
    [14] Gwan-Hwan Hwang, Wei-Sian Huang and Jenn-Zjone Peng, “Real-time Proof of Violation for Cloud Storage,” Cloud Computing Technology and Science (CloudCom), 2014
    [15] R. C. Merkle. “A Digital Signature Based on a Conventional Encryption Function,” Proc. Conf. Theory and Applications of Cryptographic Techniques on Advances in Cryptology (CRYPTO ’87), 1987.
    [16] Steve Kremera, Olivier Markowitcha, Jianying Zhoub. “An intensive survey of fair non-repudiation protocols,” Journal Computer Communications, Volume 25 Issue 17, November, 2002, Pages 1606-1621

    下載圖示
    QR CODE