基于PKEKS的关键字安全的可检索加密技术
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Keyword Security Retrievable Encryption Technology Based on PKEKS
  • 作者:刘万锁 ; 曹俊彬
  • 英文作者:LIU Wan-suo;CAO Jun-bin;Noncommissioned Officer Academy of Aviation Maintenance, Air Force Engineering University;
  • 关键词:猜测 ; 非对称加密技术 ; 可检索的加密技术
  • 英文关键词:guess;;asymmetric encryption;;retrievable encryption
  • 中文刊名:PXYJ
  • 英文刊名:Journal of Hubei University of Education
  • 机构:空军工程大学航空机务士官学校维修管理工程系;
  • 出版日期:2019-02-20
  • 出版单位:湖北第二师范学院学报
  • 年:2019
  • 期:v.36;No.261
  • 语种:中文;
  • 页:PXYJ201902009
  • 页数:7
  • CN:02
  • ISSN:42-1782/C
  • 分类号:18-24
摘要
支持关键字检索的公钥加密(PKEKS)技术的信息加密方案初步实现了收信端检索并解密由第三方发信端加密并上传的密文信息的需求,但其在系统中包括不安全的服务器端时,依然存在可能被关键字猜测漏洞进行攻击的问题。针对这类问题的解决,本文在其方案的基础之上,提出了通过在系统中添加可信赖的安全中心生成可信参数,并将生成的可信参数一起加入到加密过程的方法。我们将这种方法命名为关键字安全的可检索加密技术(SEBSK)。经过分析,这种方法可以有效解决此类问题。
        The information encryption scheme of Public Key Encryption with Keyword Search(PKEKS) technology initially realizes the requirement for the recipient to retrieve and decrypt the ciphertext information encrypted and uploaded by the third party sender. However, when the system includes the insecure server side, there is still a problem that may be attacked by keyword guessing vulnerabilities.In order to solve this kind of problem, on the basis of the scheme, we propose a method to generate trusted parameters by adding a trusted security center to the system and add the generated trusted parameters to the encryption process. We named this method Searchable Encryption Based on Safe Keywords(SEBSK).After analysis, this method can effectively solve such problems.
引文
[1]B.Chor, O.Holdreich, E.Kushilevitz, M.Sudan, Private Information Retrieval[C]. in FOCS95(also Journal of ACM), 1995.
    [2]D.Boneh, G.Di.Crescenzon, R.Ostrovsky, G.Persiano. Public Key Encryption with Keyword Search[C]. In Eurocrypt 2004, LNCS 3027:506-552.
    [3]J.Baek, R.Safiavi-Naini, W.Susilo. Publick Key Encryption with Keyword Search Revisited[R]. Available on Cryptology ePrint Archive, 2005.
    [4]D.J.Park, K.Kim, P.J.Lee, Public Key Encryption with Conjunctive Field Keyword Search[C]. In Proceedings of WISA, 2004, LNCS 3225:73-86.
    [5]D.Song, D.Wagner, A.Perrig. Practical Techniques for Searches on Encrypted Data[C].in Proc. Of the 2000 IEEE symposium on Security and Privacy, 2000.
    [6]Bruce Schneier著.吴世忠等译.应用密码学--协议、算法与C源程序[M].北京:机械工业出版社, 2000.
    [7]http://zh.wikipedia.org/wiki/Wikipedia:%E9%A6%96%E9%Al%B5.
    [8]M. Bellare, A. Boldyreva, A. O’Neill, Deterministic and efficiently searchable encryption, in CRYPTO 2007, LNCS 4622, 2007:535-552.
    [9]Abdalla, M., et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE and Extensions. In Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621 pp. 205-222. Springer, Heidelberg (2005)
    [10]Park, D.J., Kim, K., Lee, P.J. Public Key Encryption", with Conjunctive Field Keyword Search. In Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73-86. Springer Heidelberg (2005)
    [11]Khader, D. Public Key Encryption with Keyword Search Based on K-resilient IBE. In Gavrilova, M.L., Gervasi, O., Kumar, V., Tan, C.J.K., Taniar, D., Lagana, A., Mun, Y., Choo, H. (eds.) ICCSA 2006. LNCS, vol. 3982, pp. 298-308. Springer, Heidelberg (2006)
    [12]Byun, J.W., Rhee, H.S., Park, H.-A., Lee, D.H. Off=Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data. In: Jonker, W., Petkovic, M. (eds.) SDM 2006. LNCS, vol. 4165, pp. 75-83. Springer, Heidelberg (2006)

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700