首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
作为智能电网的基础组件,智能电表(SMS)可以定期向电力公司报告用户的详细用电量数据。但是智能电表也带来了一些安全问题,比如用户隐私泄露。该文提出了一种基于虚拟环的隐私保护方案,可以提供用电数据和用户身份的隐私,使攻击者无法知道匹配电力数据与用户身份的关系。在所提方案中,智能电表可以利用其虚拟环成员身份对其真实身份进行匿名化,并利用非对称加密和Paillier同态系统对其获得的用电量数据生成密文数据;然后智能电表将密文数据发送给其连接的雾节点,雾节点定期采集其管理的智能电表的密文数据。同时,雾节点对这些智能电表的虚拟环身份进行验证,然后将收集到的密文数据聚合并发送给控制中心;最后控制中心对聚合后的密文进行解密,得到用电量数据。实验结果表明所提方案在计算和通信成本上具有一定的优势。  相似文献   

2.
属性可撤销且密文长度恒定的属性基加密方案   总被引:2,自引:0,他引:2       下载免费PDF全文
赵志远  朱智强  王建华  孙磊 《电子学报》2018,46(10):2391-2399
密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)类似于基于角色访问控制,可以为云存储系统提供灵活细粒度的访问控制.但大多数CP-ABE方案中,密文长度与访问策略复杂度成正相关,系统属性同时被多个用户共享而导致属性难以被撤销.针对上述问题,本文提出一种支持属性撤销且密文长度恒定的属性基加密方案.该方案中每个用户的属性群密钥不能通用,可以有效抵抗撤销用户与未撤销用户的合谋攻击.为减少属性授权机构和数据拥有者的计算负担,属性撤销过程所需的计算量外包给数据服务管理者;同时该方案采用支持多值属性和通配符的"AND"门策略,实现了密文长度恒定.所提方案基于决策性q-BDHE(q-bilinear Diffie-Hellman exponent)假设对方案进行了选择明文攻击的安全性证明.最后对方案进行了理论分析与实验验证,分析结果表明本文方案可以有效抵制用户合谋攻击,增加了方案的安全性.同时所提方案在功能和计算效率方面具有一定优势,适用于实际应用情况.  相似文献   

3.
密钥聚合可搜索加密不仅可以通过关键字检索密文,还可以减少用户密钥管理的代价和安全风险。该文分析了一个可验证的密钥聚合可搜索加密方案,指出该方案不满足关键字猜测攻击,未经授权的内部用户可以猜测其他用户的私钥。为了提高原方案的安全性,提出了云存储环境下多服务器的密钥聚合可搜索加密方案。所提方案不仅改进了原方案的安全性问题,还增加了多服务的特性,提高了上传和存储的效率,更适合一对多的用户环境。  相似文献   

4.
密钥信息泄露是互联云服务难题之一,为解决该问题,该文提出一种基于属性环签名的用户密钥撤销方案。该方案以互联云的用户密文访问方法为研究对象,论述了无属性泄露的密文矩阵映射机制,多授权者自主扩展属性集生成密钥,从而令云服务提供者(CSP)无法获得用户完整属性,达到消除属性存储负载的目的。另外,该方案以撤销环与单调张成算法为基础设计用户签名验证撤销机制,令CSP、授权者与用户共同组成属性环,接受CSP定义密文访问结构,用户签名只有通过源CSP验证才能访问密文,授权者撤销部分属性失效用户解密密钥,从而达到权限撤销不影响其它用户访问的目的。该方案以密文策略属性基加密(CP-ABE)与单调张成算法为基础设计多用户组合属性共谋抵抗机制,用以保护属性的机密性。最后,给出该方案通信成本和计算效率的性能分析,用以验证该方法的有效性。  相似文献   

5.
An analysis of traffic parameters for different types of users of land mobile radio (LMR) communications channels is presented. Based on audio monitoring of voice traffic, this analysis provides valuable information concerning efficiency of channel utilization by users; such information corroborates results already obtained through RF carrier monitoring. In addition, a user classification strategy, based on their message characteristics, is proposed and different procedures are suggested for estimating user message length when only base station information is available. Finally, the effects of grouping two users on the same channel are discussed from both channel allocation and grade of service points of view.  相似文献   

6.
To protect the sensitive data outsourced to cloud server, outsourcing data in an encrypted way has become popular nowadays. However, it is not easy to find the corresponding ciphertext efficiently, especially the large ciphertext stored on cloud server. Besides, some data owners do not want those users who attempt to decrypt to know the sensitive access structure of the ciphertext because of some business or private reasons. In addition, the user attributes revocation and key updating are important issues, which affect application of ciphertext‐policy attribute‐based encryption (CP‐ABE) in cloud storage systems. To overcome the previous problems in cloud storage, we present a searchable CP‐ABE with attribute revocation, where access structures are partially hidden so that receivers cannot extract sensitive information from the ciphertext. The security of our scheme can be reduced to the decisional bilinear Diffie–Hellman (DBDH) assumption and decisional linear (DL) assumption. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

7.
异构签密可以保证异构密码系统之间数据的机密性和不可伪造性。分析现有的异构签密方案,发现它们只针对单个消息,无法实现批验证。聚合签密能够把不同用户对多个消息产生的签密密文同时发送给接收者,而且可以提供批量验证,降低验证开销。该文提出一个传统公钥密码-无证书公钥密码异构聚合签密方案,该方案不仅能够保证传统公钥密码(TPKI)和无证书公钥密码(CLPKC)系统间通信的机密性和认证性,而且聚合验证时不需要双线性对。在随机预言模型下,基于间隙双线性Diffie-Hellman困难问题、计算Diffie-Hellman困难问题和离散对数问题,证明该方案满足自适应性选择密文攻击下的不可区分性和自适应选择消息下的不可伪造性。  相似文献   

8.
Three broadcast schemes for small receiver set using the property of RSA modulus are presented. They can solve the problem of data redundancy when the size of receiver set is small. In the proposed schemes, the center uses one key to encrypt the message and can revoke authorization conveniently. Every authorized user only needs to store one decryption key of a constant size. Among these three schemes, the first one has indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) secure, and any collusion of authorized users cannot produce a new decryption key but the sizes of encryption modulus and ciphertext are linear in the number of receivers. In the second scheme, the size of ciphertext is half of the first one and any two authorized users can produce a new decryption key, but the center can identify them using the traitor tracing algorithm. The third one is the most efficient but the center cannot identify the traitors exactly.  相似文献   

9.
孙中化  王冕 《电子技术》2014,(12):17-19
文章针对云计算的安全问题,提出了一种全同态加密方案和基于此方案的数据检索算法,既保证了用户数据的安全性,又保证了服务器能够对存储的用户密文直接检索,为云系统中的信息安全和数据处理提供了良好的解决方案。  相似文献   

10.
公钥加密等值测试(PKEET)可以实现云环境下不同公钥加密数据之间的密文等值比较,即不对密文解密的情况下测试两个密文对应的明文是否一致。但是,密文等值测试加密不提供关键字密文搜索功能。已有密文等值测试加密方案直接以消息生成陷门作为等值测试的凭证,测试的准确度不高,搜索效率较低。针对此问题,该文首先提出了支持关键字搜索的无证书密文等值测试加密(CLEETS)方案。方案通过关键字检索判断是否包含自己需要的信息,根据判断结果选择执行等值测试,从而避免无效测试。然后,在随机预言机模型下证明该方案满足适应性选择关键词不可区分性。最后,对方案进行功能和效率对比。对比结果表明,该文方案的计算代价略高,但是方案在密文等值测试加密中实现了关键字的检索功能,弥补了效率低的不足。  相似文献   

11.
移动医疗社交网络的出现为患者之间互相交流病情提供了极大的便利,促进了患者之间高效、高质量的沟通与交流,但与此同时也产生了患者数据的保密性和隐私性问题。针对此问题,该文提出一种基于云计算的属性基签密方案,能够有效地保护患者数据的隐私性。患者将自己的病情信息签密后上传至云服务器,当数据用户要访问患者的信息时,云服务器帮助数据用户进行部分解密并验证数据的完整性,这在一定程度上减少了数据用户的计算量。同时,在随机预言机模型下,证明了该方案满足选择消息攻击下的不可伪造性、选择密文攻击下的不可区分性以及属性隐私安全性。理论分析和数值模拟实验结果表明,该方案在签密和解签密阶段比现存的方案有更高的效率。  相似文献   

12.
With the rapid popularity of social networking platforms, users can be matched when sharing their profiles. However, there is a risk of leakage of sensitive user information during the user matching process, which leads to the lack of user privacy protection. In this paper, we propose a privacy protection scheme based on the encryption of hidden attributes during user matching in mobile social networks, which uses linear secret sharing scheme (LSSS) as the access structure based on ciphertext policy attribute-based encryption (CP-ABE), and the match server can perform friend recommendation by completing bi-directional attribute matching determination without disclosing user attribute information. In addition, the use of selective keywords protects the privacy of requesters and publishers in selecting keywords and selecting plaintext attacks. The scheme reduces the encryption and decryption overhead for users by dividing encryption into a preparation phase and an online phase and shifting most of the decryption overhead from the requester to the match server. The experimental results show that the scheme ensures user privacy while effectively reducing communication overhead.  相似文献   

13.
在移动社交网络中,为保证交友匹配过程中用户的隐私,提出多密钥混淆隐私保护方案.利用代理重加密技术,对用户密钥密文进行重新加密,实现了以扩充交友访问策略条件的交友匹配,并保证密文转换过程中用户的隐私不被泄露;利用随机密文组件加密技术,实现了对真实明文对应加密文件的信息隐藏,提高了攻击者的破解难度;利用数据摘要签名技术,解决了以往方案未考虑的多加密文件对应的文件解密问题.安全和实验分析表明,本文方案可以达到CPA(Chosen Plaintext Attack)安全,可以保证交友用户的隐私不被泄露,并且比既有的方案更有效.  相似文献   

14.
大量研究表明,大规模MIMO系统中的小区边缘用户比中心用户更易遭受导频污染的影响。因此,该文提出一种联合用户分组和联盟博弈(JUG-AG)的动态导频分配方案来减轻系统导频污染。根据用户信号强度将所有用户分为A,B两组,把接收基站信号强度弱的小区边缘用户记为A组,剩余用户则为B组。A组用户使用相互正交的导频,B组用户则借助联盟博弈来重复使用剩余的正交导频。在B组用户的联盟博弈中,用户被分成若干个互不相交的用户子联盟,属于不同子联盟的用户分配不同的相互正交导频序列,而属于同一子联盟中的用户使用相同的导频序列。与已有的导频分配方案相比,该文提出的JUG-AG方案更灵活,可以用于所有用户随机分布的场景。而且,该算法通过循环搜索可以获得整体最优解。仿真结果表明JUG-AG方案能够有效降低上行链路中用户信号检测的平均均方根误差(RMSE),而且可以提高用户的平均服务速率。  相似文献   

15.
大多数可搜索加密方案仅支持对单关键词集的搜索,且数据使用者不能迅速对云服务器返回的密文进行有效性判断,同时考虑到云服务器具有较强的计算能力,可能会对关键词进行猜测,且没有对数据使用者的身份进行验证。针对上述问题,该文提出一个对数据使用者身份验证的抗关键词猜测的授权多关键词可搜索加密方案。方案中数据使用者与数据属主给授权服务器进行授权,从而验证数据使用者是否为合法用户;若验证通过,则授权服务器利用授权信息协助数据使用者对云服务器返回的密文进行有效性检测;同时数据使用者利用服务器的公钥和伪关键词对关键词生成陷门搜索凭证,从而保证关键词的不可区分性。同时数据属主在加密时,利用云服务器的公钥、授权服务器的公钥以及数据使用者的公钥,可以防止合谋攻击。最后在随机预言机模型下证明了所提方案的安全性,并通过仿真实验验证,所提方案在多关键词环境下具有较好的效率。  相似文献   

16.

This article proposes a hybrid certificateless signcryption scheme that is secure against adaptive chosen ciphertext adversary in the random oracle model. The scheme combines an asymmetric encryption which is one way against chosen plaintext attack and any One-Time secure symmetric encryption scheme, combined using Fujisaki–Okamoto transformation. Uncommon to many Fujisaki–Okamoto based constructions which ensure message integrity alone, this scheme provides entity authentication in addition. By the choice of a hash function that utilizes the advantage of sponge based construction, the scheme enables the user to incorporate any One-Time secure symmetric encryption by re-configuring the input/output parameters. Fujisaki–Okamoto transformation, which is currently a standard in hybrid constructions, guarantees the indistinguishability against adaptive chosen ciphertext attack. The provision for choosing symmetric encryption in the scheme enables it to be implemented in all sort of cryptographic requirements including those in wireless communication.

  相似文献   

17.
In an open network environment, the protection of group communication is a crucial problem. In this article, a novel broadcast group-oriented signcryption scheme is presented for group communication scenarios in distributed networks. Anyone in this scheme can signcrypt a message and distribute it to a designated group, and any member in the receiving group can unsigncrypt the ciphertext. The ciphertext and public key in the scheme are of constant size. In addition, this new scheme offers public verification of the ciphertext. This property is very important to the large-scale group communication since the gateway can filter the incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given to show that the scheme is secure against chosen ciphertext attack and existential forgery.  相似文献   

18.
Searchable encryption scheme‐based ciphertext‐policy attribute‐based encryption (CP‐ABE) is a effective scheme for providing multiuser to search over the encrypted data on cloud storage environment. However, most of the existing search schemes lack the privacy protection of the data owner and have higher computation time cost. In this paper, we propose a multiuser access control searchable privacy‐preserving scheme in cloud storage. First, the data owner only encrypts the data file and sets the access control list of multiuser and multiattribute for search data file. And the computing operation, which generates the attribute keys of the users' access control and the keyword index, is given trusted third party to perform for reducing the computation time of the data owner. Second, using CP‐ABE scheme, trusted third party embeds the users' access control attributes into their attribute keys. Only when those embedded attributes satisfy the access control list, the ciphertext can be decrypted accordingly. Finally, when the user searches data file, the keyword trap door is no longer generated by the user, and it is handed to the proxy server to finish. Also, the ciphertext is predecrypted by the proxy sever before the user performs decryption. In this way, the flaw of the client's limited computation resource can be solved. Security analysis results show that this scheme has the data privacy, the privacy of the search process, and the collusion‐resistance attack, and experimental results demonstrate that the proposed scheme can effectively reduce the computation time of the data owner and the users.  相似文献   

19.
A location management scheme in wireless networks must effectively handle both user location update and search operations. Replication and forwarding are two well-known techniques to reduce user search and update costs, respectively, with replication being most effective when the call to mobility ratio (CMR) of the user is high, while forwarding is most effective when the CMR value is low. Thus, based on the user's CMR, the system can adopt a CMR threshold-based scheme such that if the user's CMR is lower than a threshold, then the system applies the forwarding scheme; otherwise, it applies the replication scheme. Applying different location management schemes based on per-user CMR values introduces undesirable high complexity in managing and maintaining location- related information stored in the system as different system support mechanisms must be applied to different users. In this paper, we quantitatively analyze a hybrid replication with forwarding scheme that can be uniformly applied to all users. The most striking feature of the hybrid scheme is that it can determine and apply the optimal number of replicas and forwarding chain length on a per-user basis to minimize the communication cost due to location management operations while still being able to use the same data structure and algorithm to execute location management operations in a uniform way for all users. We develop a stochastic Petri net model to help gather this information and show how the information obtained statically can be used efficiently by the system at runtime to determine the optimal number of replicas and forwarding chain length when given a use user's profile. We show that the proposed hybrid scheme outperforms both pure replication and forwarding schemes, as well as the CMR threshold-based scheme under all CMR values.  相似文献   

20.
云存储下多用户协同访问控制方案   总被引:1,自引:0,他引:1  
CP-ABE被认为是云存储下最适合的数据访问控制方法之一,但它仅适合用户分别读取或者分别修改不同数据的情况,而直接应用CP-ABE进行多用户协同数据访问时,会存在修改无序、密文文件大量冗余等问题。多用户协同访问云端数据时,应该在保证机密性、抗共谋的前提下控制合法用户有序地修改同一密文文件,同时云端尽可能减少密文文件副本。针对文件和文件逻辑分块,提出了2个多用户协同访问控制方案MCA-F和MCA-B。MCA-F满足单个数据文件作为最小控制粒度的访问控制需求,该方案采用层次加密结构,云服务器承担部分解密计算,以降低用户解密的计算代价;针对多用户同时写数据的访问控制,提出了对多个用户提交的暂存数据的管理方法。MCA-B用于文件的逻辑分块作为最小控制粒度的访问控制,该方案设计了文件的逻辑分块机制、基于索引矩阵的表示方法,提出了子数据掩码表示方法以描述多个用户对同一文件不同逻辑分块的写权限;MCA-B支持用户集合、文件逻辑分块结构的动态变化,而且数据的拥有者和修改者无需一直在线。与现有的方案相比,所提方案不仅具有云存储下多用户协同写数据的访问控制能力,而且读访问控制的用户端存储量和加解密计算量是较小的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号