摘要

The storage and computing capacity limitations of a mobile terminal pare down the file sharing ability between mobile terminals and public clouds. Moreover, the security of public clouds increases perceived risks. Private clouds represent a very effective platform and can be regarded as a trusted third party for improving the level of security when a user uses a file from public clouds. Thus, we propose a new scheme called FREDP (File Remotely keyed Encryption and Data Protection). This scheme involves three-party interaction among a mobile terminal, private clouds and public clouds. The private clouds share the ciphertext file to the public clouds until the mobile terminal and the trusted third party, the private clouds, finish the encryption of the plaintext file using a remotely keyed encryption algorithm. To ensure security when a mobile terminal uses data, the private clouds as the third party regularly verify the integrity of the data in the public clouds. Finally, the mobile terminal and private clouds decrypt the ciphertext file to allow the user of the mobile terminal to use the data. In addition, we analyze the security of FREDP using BAN. The FREDP satisfies the security standard. In addition, we conduct an experiment to measure the scheme's performance. The results show that FREDP achieves good performance.