首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Along with the popularization and rapid development of cloud-computing, more and more individuals and enterprises choose to store their data in cloud servers. However, in order to protect data privacy and deter illegal accesses, the data owner has to encrypt his data before outsourcing it to the cloud server. In this situation, searchable encryption, especially searchable symmetric encryption (SSE) has become one of the most important techniques in cloud-computing area. In the last few years, researchers have presented many secure and efficient SSE schemes. Like traditional encryption, the security of all existing SSE schemes are based on the assumption that the data owner holds a secret key that is unknown to the adversary. Unfortunately, in practice, attackers are often able to obtain some or even all of the data owner’s secret keys by a great variety of inexpensive and fast side channel attacks. Facing such attacks, all existing SSE schemes are no longer secure. In this paper, we investigate how to construct secure SSE schemes with the presence of memory attack. We firstly propose the formal definition of memory leakage-resilient searchable symmetric encryption (MLR-SSE, for short). Based on that, we present one adaptive MLR-SSE scheme and one efficient non-adaptive dynamic MLR-SSE scheme based on physical unclonable functions (PUFs), and formally prove their security in terms of our security definitions.  相似文献   

2.
针对云存储环境中重要通知、消息广播、数据共享等敏感性较高的数据访问控制需求,提出和设计一种云存储环境中支持文件动态更新的可搜索加密方案。方案中的文件明文采用基于属性的加密算法加密,将密文与私钥和属性相关联,可以非常灵活的表示访问控制策略,大大降低了数据共享细粒度访问控制所带来的网络带宽和发送节点的处理开销,可以实现文件只加密一次就可被多个用户私钥搜索,避免了针对不同用户需要多次加密的问题。但是现有的基于属性的可搜索加密方案无法实现文件的动态更新操作,针对此问题,采用对称可搜索加密的思想来建立索引,这种通过数组和链表来来存储索引信息的方式可以实现只搜索一次就可以获得包含此关键字的所有文件,无需逐个文件进行遍历,所以具有较高的搜索效率。并通过添加额外删除数组、列表,实现了文件的动态更新,可以增加或者删除密文文件。最后给出了方案的安全性分析和性能分析,并与几种类似的索引建立方案进行了对比,对比发现本方案搜索效率高,索引长度较少,实现了文件的动态更新还能达到更高的安全级别(CKA-2),具有更好的应用性和扩展性。  相似文献   

3.
随着社交网络、云存储等新事物的出现,属性基加密以其强灵活性、强高效性、强安全性等优点得到了广泛的应用,但是目前的属性基加密方案大都是选择性安全的,不能很好地满足现实的应用需求,所以如何构造全安全的属性基加密方案成为密码学界研究的热点.针对以上问题,首先利用对偶系统加密构造了一个高效的密钥策略属性基加密方案;然后结合Lewko-Waters最新提出的证明思想证明了方案在标准模型下的全安全性;最后经分析比较,该方案的公私钥和密文长度与选择性安全的GPSW方案相当,但是安全性更高.同Lewko-Okamoto方案相比,该方案的安全性与之相同,但是具有较短的公钥长度和密文长度,方案的效率更高;而且,与Lekwo-Waters的密文策略的属性基加密方案相对应,该方案在全安全证明中应用了选择性安全模型中的证明方法,对进一步研究选择性安全模型与全安全模型之间的关系具有重要意义.  相似文献   

4.
可搜索加密是解决云端不可信条件下加密数据安全云检索的重要方法。针对可搜索公钥加密、可搜索对称加密这2种可搜索加密类型,分别介绍了近几年来学术界的主要成果及其存在的问题、解决方法。在可搜索公钥加密领域,主要介绍了高安全条件下降低检索复杂度的方法;在可搜索对称加密领域,主要介绍了高安全条件下支持物理删除的方法。  相似文献   

5.
随着云计算的迅速发展,为保护用户外包数据的安全和用户隐私,越来越多的企业和用户选择将数据加密后上传。因此,对云服务器上加密数据的有效搜索成为用户关注的重点。可搜索加密技术是允许用户对密文数据进行检索的密码原语,利用云服务器的强大计算资源进行关键词检索。根据使用密码体制的不同,介绍了可搜索加密的分类,将其分为对称可搜索加密和非对称可搜索加密。基于这种分类,首先介绍了典型方案,之后从可搜索加密的语句表达能力和安全性2方面进行介绍,并指出了该领域当前研究中急需解决的问题及未来研究方向。  相似文献   

6.
While cloud computing has exploded in popularity in recent years thanks to the potential efficiency and cost savings of outsourcing the storage and management of data and applications, a number of vulnerabilities that led to multiple attacks have deterred many potential users.As a result, experts in the field argued that new mechanisms are needed in order to create trusted and secure cloud services. Such mechanisms would eradicate the suspicion of users towards cloud computing by providing the necessary security guarantees. Searchable Encryption is among the most promising solutions—one that has the potential to help offer truly secure and privacy-preserving cloud services. We start this paper by surveying the most important searchable encryption schemes and their relevance to cloud computing. In light of this analysis we demonstrate the inefficiencies of the existing schemes and expand our analysis by discussing certain confidentiality and privacy issues. Further, we examine how to integrate such a scheme with a popular cloud platform. Finally, we have chosen – based on the findings of our analysis – an existing scheme and implemented it to review its practical maturity for deployment in real systems. The survey of the field, together with the analysis and with the extensive experimental results provides a comprehensive review of the theoretical and practical aspects of searchable encryption.  相似文献   

7.
在基于云存储的单关键字可搜索加密中,云服务器不是完全可信的,且现有的单关键字检索不能精确地返回搜索结果。基于此, 结合区块链技术提出了区块链上的多关键字可搜索加密方案。该方案采用对称加密算法提高了加密效率;利用区块链技术解决了云服务器不诚实搜索的问题;采用多关键字的索引结构提高了搜索结果的精确性。在随机预言模型下,证明了该方案在选择关键字攻击下是不可区分IND CKA安全的,通过效率分析表明该方案具有更高的效率。  相似文献   

8.
已有的可搜索加密方案(PEKS),都是实现对关键词信息的保护.一个真正安全的可搜索加密方案,在保证搜索能力的前提下,不仅要实现对关键词信息的保护,也要实现对消息查询方信息的保护.基于此,提出了具有匿名性的基于身份可搜索方案(ANO-IBEKS)的定义和构造算法.该方案可以很好的解决大量数据交给第三方服务器存储(比如网络存储)的关键词密文查询问题,可以有效的保护查询关键词和查询者身份等敏感信息,无法追踪究竟是哪个用户查询了什么信息,并且给出了方案在随机预言机模型下语义安全性的证明.  相似文献   

9.
为解决云存储环境下加密数据的安全检索问题,对现有算法进行改进,提出一种高效且安全的可搜索加密方案。该方案利用哈希链表构建三个索引表:文件索◢引表γ▼f▽、搜索索引表γ▼w▽、删除索引表γ▼d▽,后两者是在每次搜索过程中根据搜索凭证和访问格式逐渐建立的,有效分摊了总的搜索时间,且关键词二次搜索的时间消耗为常量。为提高◣更新效率,与原算法相比,增加了删除索引表,测试结果表明,改进后的方案删除操作的时间消耗一般可减少30%~60%。通过泄露函数证明在更新过程中不会泄露访问格式外的更多信息,安全性较高。  相似文献   

10.
为满足加密文件的多关键字检索需求并解决云存储模式下文件频繁更新导致用户重构安全索引的问题,提出增量式多关键字可搜索加密算法。基于新型的多元素随机布隆过滤器,使用户提交的多个查询关键字被随机哈希并混合,在随机布隆过滤器中得到快速判定。该算法保障数据与查询机密性的同时,保护用户访问模式的隐私性,支持文件的独立更新,有效避免可搜索结构的整体重构,其效率与检索准确率与同类算法相比有较大提高。实验验证了该方案的实用性。  相似文献   

11.
在云计算应用中,为保证隐私数据安全,用户需要将数据在本地加密后再上传至云服务器。可搜索加密技术允许用户直接检索服务器上的加密数据,获得检索权限的用户往往可以无限制地检索密文。在现实应用中,用户密钥的丢失及恶意攻击容易对隐私数据产生安全威胁,用户不应该持续保持对数据的检索能力。为此,提出了一个支持用户检索权限撤销的公钥可搜索加密方案。将系统的整个生命周期划分为不同时段,下个时段的密文由上个时段的密文进化而来,通过密文进化及时间密钥的分发控制实现用户权限的撤销。方案在支持多关键字检索的同时降低方案的计算开销,并且撤销用户对此前时刻所有密文的检索能力,保证密文的前向安全性。  相似文献   

12.
13.
可搜索加密服务中,为了避免服务器集中检索从而推测出密文关键词信息,数据属主希望将不同的数据密文与关键词索引分别存储在不同的服务器上。结合多用户可搜索加密方案和多服务器特性设计了一种公开信道下多服务器多关键词多用户可搜索加密方案。数据属主和数据用户利用服务器的公钥生成密文索引与陷门搜索凭证,满足在公开信道中传输。分析结果表明,新方案具有较低的通信代价,并且在随机预言机模型下基于判定性Diffie-Hellman问题假设证明了新方案在适应性选择关键词攻击下密文索引不可区分。  相似文献   

14.
近年来区块链技术取得广泛关注,涌现出众多基于区块链技术的新型应用,其中以 StorJ、Filecoin为代表的去中心化存储应用取得了较好的市场反响。对比传统中心化存储,去中心化存储为用户提供了全新的数据存储思路,令用户在获得更好的服务伸缩性的同时,有效降低数据存储的成本。但在现有的去中心化存储方案中,用户的隐私不能得到有效保护。基于此,介绍了一种利用加密搜索技术对去中心化存储方案进行加强的方法。新方法将动态累加器算法引入加密搜索过程中,保障用户存储内容隐私并提供了更好的加密搜索性能。  相似文献   

15.
设计了1个高效授权的无证书密码环境下的公钥认证可搜索加密方案的安全模型,并提出了具体的具有高效授权的无证书公钥认证可搜索加密方案。该方案中云服务器利用数据属主对密文关键词索引的签名进行数据属主的身份验证;其次,数据用户对授权服务器进行授权,授权服务器可以对数据用户进行验证,若数据用户合法,则协助数据用户对云服务器返回的密文执行有效性的验证;同时,数据属主与数据用户利用云服务器公钥生成的密文关键词索引与陷门搜索凭证,可以保证密文关键词索引与陷门搜索凭证满足公开信道中的传输安全。最后使用仿真验证了所提方案的效率。  相似文献   

16.

具有前向隐私和后向隐私的动态对称可搜索加密(dynamic searchable symmetric encryption, DSSE)方案能够支持动态添加和删除密文索引且具有较高的搜索效率,一直是近年来研究的热点. 针对Aura方案中存在密文存储开销大和误删除的问题,给出了对称可撤消加密(symmetric revokable encryption,SRE)原语更严格的正确性定义,从理论上分析了误删除发生的条件,通过设计穿刺密钥位置选择算法,避免了哈希碰撞导致的节点位置重用. 在此基础上,构造了基于SRE对称可搜索加密方案. 方案利用多点可穿刺伪随机函数实现一次穿刺所有未使用节点,既有效降低了搜索时服务器的计算开销,又可避免提前暴露未使用密钥,提高方案的安全性. 最后,从搜索效率、存储开销、通信开销和安全性等方面对方案进行了分析. 理论分析和实验结果表明,所提方案不仅能够减小服务器密文存储时的空间开销,避免误删除索引,而且在大规模节点下具有更高的搜索效率.

  相似文献   

17.
Multi-user searchable encryption (MSE) allows a user to encrypt its files in such a way that these files can be searched by other users that have been authorized by the user. The most immediate application of MSE is to cloud storage, where it enables a user to securely outsource its files to an untrusted cloud storage provider without sacrificing the ability to share and search over it. Any practical MSE scheme should satisfy the following properties: concise indexes, sublinear search time, security of data hiding and trapdoor hiding, and the ability to efficiently authorize or revoke a user to search over a file. Unfortunately, there exists no MSE scheme to achieve all these properties at the same time. This seriously affects the practical value of MSE and prevents it from deploying in a concrete cloud storage system. To resolve this problem, we propose the first MSE scheme to satisfy all the properties outlined above. Our scheme can enable a user to authorize other users to search for a subset of keywords in encrypted form. We use asymmetric bilinear map groups of Type-3 and keyword authorization binary tree (KABtree) to construct this scheme that achieves better performance. We implement our scheme and conduct performance evaluation, demonstrating that our scheme is very efficient and ready to be deployed.  相似文献   

18.
Oblivious Cross-Tags (OXT) [1] is the first efficient searchable encryption (SE) protocol for conjunctive queries in a single-writer single-reader framework. However, it also has a trade-off between security and efficiency by leaking partial database information to the server. Recent attacks on these SE schemes show that the leakages from these SE schemes can be used to recover the content of queried keywords. To solve this problem, Lai et al. [2] propose Hidden Cross-Tags (HXT), which reduces the access pattern leakage from Keyword Pair Result Pattern (KPRP) to Whole Result Pattern (WRP). However, the WRP leakage can also be used to recover some additional contents of queried keywords. This paper proposes Improved Cross-Tags (IXT), an efficient searchable encryption protocol that achieves access and searches pattern hiding based on the labeled private set intersection. We also prove the proposed labeled private set intersection (PSI) protocol is secure against semi-honest adversaries, and IXT is L-semi-honest secure (L is leakage function). Finally, we do experiments to compare IXT with HXT. The experimental results show that the storage overhead and computation overhead of the search phase at the client-side in IXT is much lower than those in HXT. Meanwhile, the experimental results also show that IXT is scalable and can be applied to various sizes of datasets.  相似文献   

19.
Efficient searching on encrypted data outsourced to the cloud remains a research challenge. Identity-based encryption with equality test (IBEET) scheme has recently been identified as a viable solution, in which users can delegate a trapdoor to the server and the server then searches on user outsourced encrypted data to determine whether two different ciphertexts are encryptions of the same plaintext. Such schemes are, unfortunately, inefficient particularly for deployment on mobile devices (with limited power/battery life and computing capacity). In this paper, we propose an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function. We then prove the security of our scheme for one-way secure against chosen identity and chosen ciphertext attacks (OW–ID–CCA) in the random oracle model (ROM). The performance evaluation of our scheme demonstrates that in comparison to the scheme of Ma (2016), our scheme achieves a reduction of 36.7% and 39.24% in computation cost during the encryption phase and test phase, respectively, and that our scheme is suitable for (mobile) cloud deployment.  相似文献   

20.
环认证加密方案是加密方案与环签名方案的融合,具有这两种方案的优点。但通过研究发现,有的环认证加密方案不具有环签名的无条件匿名性的性质。为此提出了一个改进方案,并分析了其性质。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号