基于身份的动态可搜索加密方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Dynamic Searchable Encryption Scheme Based on Identity
  • 作者:倪绿林 ; 许春根
  • 英文作者:NI Lulin;XU Chungen;School of Science,Nanjing University of Science and Technology;
  • 关键词:可搜索加密 ; 认证 ; 选择明文攻击 ; 身份 ; 动态搜索 ; 双线性对
  • 英文关键词:searchable encryption;;authentication;;chosen plaintext attack;;Identity(ID);;dynamic search;;bilinear pairings
  • 中文刊名:JSJC
  • 英文刊名:Computer Engineering
  • 机构:南京理工大学理学院;
  • 出版日期:2018-01-26 13:53
  • 出版单位:计算机工程
  • 年:2019
  • 期:v.45;No.496
  • 基金:江苏省自然科学基金“面向云存储的密文访问控制理论研究”(BK20141405);; 中央高校基本科研业务费专项资金“移动云计算安全关键技术研究”(30916011328)
  • 语种:中文;
  • 页:JSJC201901023
  • 页数:5
  • CN:01
  • ISSN:31-1289/TP
  • 分类号:142-146
摘要
可搜索加密技术节省用户的本地存储资源,简便用户对所要查询加密文件的搜索操作,但是多数可搜索加密方案都只是静态搜索。为此,提出一种基于双线性对的可以删除指定身份文件的动态可搜索加密方案。引进认证技术,在服务器删除文件之前对删除用户的合法性进行认证,以防止非法用户的恶意删除。分析结果表明,该方案在实现删除功能基础上,具有选择明文攻击下的不可区分安全性。
        Searchable encryption technology saves user's local storage resources and simplifies user's search operation.How ever,most searchable encryption schemes are only static search. Therefore,this paper presents a dynamic searchable encryption scheme based on bilinear pairings which can delete specified Identity( ID) files. At the same time,the authentication technology is introduced. Before server deletes file,server authenticates user who issued the deletion request and effectively prevents malicious user from deleting maliciously. Analysis results show that the scheme achieves Indistinguishability Under Chosen Plaintext Attack( IND-CPA) security on the basis of the realization of deletion function.
引文
[1]李经纬,贾春福,刘哲理,等.可搜索加密技术研究综述[J].软件学报,2015,26(1):109-128.
    [2]沈志荣,薛巍,舒继武.可搜索加密机制研究与进展[J].软件学报,2014,25(4):880-895.
    [3]金海,高霞,徐鹏.一种动态可搜索公钥加密方法:CN105553660A[P].2016-05-04.
    [4]DAN B,CRESCENZO G D,OSTROVSKY R,et al.Public key encryption w ith keyw ord search[C]//Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2004:506-522.
    [5]伍琦.一种改进的非对称可搜索加密方案[J].计算机工程,2016,42(8):123-125.
    [6]KAMARA S,PAPAMANTHOU C,ROEDER T.Dynamic searchable symmetric encryption[C]//Proceedings of 2012 ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2012:965-976.
    [7]YANG Y,LI H,LIU W,et al.Secure dynamic searchable symmetric encryption w ith constant document update cost[C]//Proceedings of 2014 IEEE Global Communications Conference.Washington D.C.,USA:IEEE Press,2015:775-780.
    [8]KAMARA S,PAPAMANTHOU C.Parallel and dynamic searchable symmetric encryption[C]//Proceedings of International Conference on Financial Cryptography and Data Security.Berlin,Germany:Springer,2013:258-274.
    [9]YAVUZ A A,GUAJARDO J.Dynamic searchable symmetric encryption with minimal leakage and efficient updates on commodity hardware[C]//Proceedings of International Conference on Selected Areas in Cryptography.Berlin,Germany:Springer,2015:241-259.
    [10]何晓婷,苗付友,方亮.基于秘密共享的(t,m,n)-AS组认证方案[J].计算机工程,2018,44(1):154-159.
    [11]王丽华.双向认证系统的研究与实现[D].南京:南京理工大学,2007.
    [12]徐磊,许春根,蔚晓玲.云存储上高效安全的数据检索方案[J].密码学报,2016,3(4):330-339.
    [13]张方国.从双线性对到多线性映射[J].密码学报,2016,3(3):211-228.
    [14]方黎明.带关键字搜索公钥加密的研究[D].南京:南京航空航天大学,2012.
    [15]LIU Q,WANG G,WU J.An efficient privacy preserving keyword search scheme in cloud computing[C]//Proceedings of International Conference on Computational Science and Engineering.Washington D.C.,USA:IEEEPress,2009:715-720.
    [16]SONG D X,WAGNER D,PERRIG A.Practical techniques for searches on encrypted data[C]//Proceedings of 2000 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Computer Society,2000:44.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700