• •    

基于CP-ABE访问机制的缓存替换策略研究

陈建1,沈潇军1,姚一杨1,邢雅菲2,琚小明2   

  1. 1. 国家电网浙江省电力公司信息通信分公司
    2. 华东师范大学
  • 收稿日期:2017-04-20 修回日期:2017-06-12 发布日期:2017-06-12
  • 通讯作者: 琚小明

Research on Cache Replacement Strategy Based on CP-ABE Access Mechanism

  • Received:2017-04-20 Revised:2017-06-12 Online:2017-06-12
  • Contact: JU Xiaoming

摘要: 面对云端海量数据存储的需求,缓存技术成为云平台提升应用性能的一种重要手段。当前的缓存替换策略主要针对的是明文的云存储数据,本文针对CP-ABE加密的数据,提出一种有效的缓存替换算法——最小属性价值算法(Minimum Attribute Value 简称MAV),该算法结合加密文件访问策略,统计高频属性值,结合属性相似度和文件大小,计算缓存文件属性值价值,替换属性值价值最小的文件。实验结果表明,针对CP-ABE加密后的数据,该缓存替换算法在加密文件请求命中和喝字节命中率方面,优于传统经典的LRU、LFU、SIZE缓存替换算法。

关键词: 属性策略, 缓存替换策略, CP-ABE, 加密数据, 余弦相似度

Abstract: Abstract: Facing the needs of massive data storage , caching technology has been a kind of important means of improving the application performance of the cloud platform. The current cache replacement strategy is mainly for the plaintext data of cloud storage. In this paper, for CP-ABE encrypted data, an effective cache replacement algorithm, Minimum Attribute Value(MAV), is proposed. This algorithm combines access strategy of encrypted file , counts the number of the high-frequency attributes, and calculates the value of the file attribute based on the attribute similarity and file size. The experimental results show that the cache replacement algorithm is superior to the LRU, LFU, SIZE and other cache replacement algorithms in terms of CP-ABE encrypted data.

Key words: attribute policy, cache replacement policy, CP-ABE, encrypted data , Cosine similarity

中图分类号: