李红卫, 古春生, 景征骏, 于志敏. 云存储中基于ORAM的数据安全访问[J]. 微电子学与计算机, 2014, 31(6): 16-20.
引用本文: 李红卫, 古春生, 景征骏, 于志敏. 云存储中基于ORAM的数据安全访问[J]. 微电子学与计算机, 2014, 31(6): 16-20.
LI Hong-wei, GU Chun-sheng, JING Zheng-jun, YU Zhi-min. Access of Data Secure Based on ORAM in Cloud Storage[J]. Microelectronics & Computer, 2014, 31(6): 16-20.
Citation: LI Hong-wei, GU Chun-sheng, JING Zheng-jun, YU Zhi-min. Access of Data Secure Based on ORAM in Cloud Storage[J]. Microelectronics & Computer, 2014, 31(6): 16-20.

云存储中基于ORAM的数据安全访问

Access of Data Secure Based on ORAM in Cloud Storage

  • 摘要: 在云存储应用中,可以利用数据加密技术对存储设备上的数据进行保护,但加密技术不能隐藏程序对不信任服务器的访问模式,攻击者可以从访问模式中获取客户的隐私.提出一种新的茫然RAM结构,利用数据元素位置映射表和存储块位示图实现数据的茫然访问.将每个数据元素备份在两个文件中,当一个文件中的数据元素遭到破坏时,可以从另一个文件中恢复.以非常少的客户存储容量和O(n)服务器存储容量,使得客户每个数据元素的请求将产生O(1)读和写服务器操作.

     

    Abstract: The data encryption can be employed to protect the data in a storage device, but it cannot be employed to hide the client's data access patterns from an untrusted server in cloud storage applications. The adversary can get the client privacy from access patterns. The paper proposes a new oblivious RAM construction, Using the data element position mapping table and bitmap of storage blocks achieve the oblivious access of data. Each data element has two backups that are stored in two files. When a data element in a file is destroyed, the data element may be recovered from the other file. Each data element request of the client will generate O(1) read and write operations on the server with a small amount of client storage and O(n) server storage.

     

/

返回文章
返回