-
1.
公开(公告)号:US20180026791A1
公开(公告)日:2018-01-25
申请号:US15550795
申请日:2015-02-16
CPC分类号: H04L9/3239 , G06F16/137 , G06F16/1748 , G06F16/182 , G06F21/30 , G06F21/602 , G06F21/6218 , G06F21/64 , H04L29/06755 , H04L63/0281 , H04L63/0457 , H04L63/061 , H04L63/12 , H04L67/1097
摘要: A method for verifying information of a first data item in a plurality of different data items stored on a server includes a) generating a hash tree, b) computing an authentication path for the first data item based on a recomputation of the hash tree, wherein an authentication path comprises all siblings of tree nodes from the first data item to a root of the hash tree, e) recomputing the root-latish based on the first data item and a computed authentication path of the first data item and comparing the recomputed root-hash with the root-hash of the hash-tree of step a), d) determining a side element in leaves or a tree level above of the hash tree and its authentication path, and e) verifying the authentication path of the side dement.
-
公开(公告)号:US20190108350A1
公开(公告)日:2019-04-11
申请号:US15999360
申请日:2016-02-17
摘要: A method for storing data on a storage entity (SE) includes: computing a file identifier for a file to be stored on the SE; checking if the file has already been stored using the file identifier; generating a user-specific private and public identifier; updating or computing tags of the file by the client such that the updating or computing is homomorphic in the user-specific private identifier and in parts of the file; providing the user-specific public identifier, the updated tags and a proof of possession of the secret identifier to the SE; verifying the proof-of-possession; verifying validity of the tags; upon successful checking, storing a public identifier for the file incorporating the user-specific public identifier and the updated tags by the SE; and upon a case where it is determined that the file has not already been stored, storing the file.
-
公开(公告)号:US20180025167A1
公开(公告)日:2018-01-25
申请号:US15550373
申请日:2015-02-13
CPC分类号: G06F21/602 , G06F21/6218 , H04L9/0643 , H04L9/0861 , H04L9/14 , H04L63/0281
摘要: A method for storing a data file of a client on a storage entity includes generating, by a proxy entity, a master encryption key; encrypting, by the client, the data file using the master encryption key to produce an encrypted file; computing a hash-tree for the encrypted file and using a top-hash of the hash-tree as a file identification (FID); and determining, by the proxy entity, whether the HD is already known to the storage entity. If the FID is not already known to the storage entity the method further includes computing, by the proxy entity, a top-hash of the encrypted file (PFID), and when the ownership of the data file has been proven, storing the FID being equal with the PFID at the client together with the hash value.
-
公开(公告)号:US11048805B2
公开(公告)日:2021-06-29
申请号:US15999360
申请日:2016-02-17
IPC分类号: G06F21/00 , G06F21/60 , H04L9/00 , G06F21/62 , G06F21/64 , G09C1/00 , G06F16/00 , G06F3/06 , H04L9/32 , H04L29/06
摘要: A method for storing data on a storage entity (SE) includes: computing a file identifier for a file to be stored on the SE; checking if the file has already been stored using the file identifier; generating a user-specific private and public identifier; updating or computing tags of the file by the client such that the updating or computing is homomorphic in the user-specific private identifier and in parts of the file; providing the user-specific public identifier, the updated tags and a proof of possession of the secret identifier to the SE; verifying the proof-of-possession; verifying validity of the tags; upon successful checking, storing a public identifier for the file incorporating the user-specific public identifier and the updated tags by the SE; and upon a case where it is determined that the file has not already been stored, storing the file.
-
-
-