期刊文献+

指定测试者的基于身份可搜索加密方案 被引量:15

Identity-based searchable encryption scheme with a designated tester
下载PDF
导出
摘要 对指定测试者的基于身份可搜索加密(dIBEKS)方案进行了研究。指出Tseng等人所提dIBEKS方案并不是完全定义在基于身份密码系统架构上,而且方案不能满足dIBEKS密文不可区分性。首次提出了基于身份密码系统下的指定测试者可搜索加密方案的定义和安全需求,并设计了一个高效的dIBEKS新方案。证明了dIBEKS密文不可区分性是抵御离线关键字猜测攻击的充分条件,并证明了新方案在随机预言模型下满足适应性选择消息攻击的dIBEKS密文不可区分性、陷门不可区分性,从而可以有效抵御离线关键字猜测攻击。 Identity-based searchable encryption scheme with a designated tester(dlBEKS scheme) is studied. The dlBEKS scheme proposed by Tseng et al is analyzed and it shows the scheme is not totally based on identity-based cryptosystem, and the scheme can not satisfy the dlBEKS ciphertext indistinguishability. The definition and security requirements of dlBEKS scheme are firstly presented, and an efficient dlBEKS scheme construction is proposed. After proving the dlBEKS ciphertext indistinguishability is the sufficient condition for thwarting offline keyword guessing at- tack, the new dlBEKS scheme can satisfy dlBEKS ciphertext indistinguishability, trapdoor indistinguishability and offline keyword guessing resistance under the adaptive chosen message attack in the random oracle model.
出处 《通信学报》 EI CSCD 北大核心 2014年第7期22-32,共11页 Journal on Communications
基金 国家自然科学基金资助项目(60903181 61373139) 江苏省科技支撑计划基金项目(61003236)~~
关键词 云存储 基于身份可搜索加密 指定测试者 不可区分性 关键字猜测攻击 cloud storage identity-based searchable encryption designated tester indistinguishability keyword guessing attack
  • 相关文献

参考文献16

  • 1冯登国,张敏,张妍,徐震.云计算安全研究[J].软件学报,2011,22(1):71-83. 被引量:1072
  • 2SONG D,WAGNER D,PERRIG A.Practical techniques for searching on encrypted data[A].Proceedings of the 2000 IEEE Symposium on Security and Privacy[C].Seattle:IEEE Press,2000.44-55.
  • 3GOLLE P,STADDON J,WATERS B.Secure conjunctive keyword search over encrypted data[A].Proceedings of the 2nd International Conference on Applied Cryptography and Network Security[C].Berlin:Springer-Verlag,2004.31-45.
  • 4BONEH D,CRESCENZO G,OSTROVSKY R,et al.Public key encryption with keyword search[A].Advances in Cryptology:Pro-ceedings of EUROCRYPT[C].Berlin:Springer-Verlag,2004.506-522.
  • 5PARK D,KIM K,LEE P.Public key encryption with conjunctive field keyword search[A].Proceedings of the Fifth International Workshop WISA' 04[C].Berlin:Springer-Verlag,2004.73-86.
  • 6HWANG Y H,LEE P J.Public key eneryptinn with conjunctive key-word search and its extension to a multi-user system[A].Proceedings of Pairing[C].Berlin:Springer-Verlag,2007.2-22.
  • 7BYUN J W,RHEE H S,PARK H A,et al.Off-line keyword guessing attacks on recent keyword search schemes over encrypted data[A].Proceedings of SDM[C].Berlin:Springer-Verlag,2006,75-83.
  • 8ABDALLA M,BELLARE M,CATALANO D,et al.Searchable encryption revisited:consistency properties,relation to anonymous IBE,and extensions[J].Journal of Cryptology,2008,21(3):350-391.
  • 9BAEK J,SAFAVI-NAINI R,SUSILO W.Public key encryption with keyword search revisited[A].Proceedings of Computational Science and its Applications,ICCSA[C].Berlin:Springer-Verlag,2008.1249-1259.
  • 10RHEE H S,PARK J H,SUSILO W,et al.Improved searchable public key encryption with designated tester[A].Proceedings of the 4th In-ternational Symposium on Information,Computer,and Communica-tions Security[C].New York:ACM Press,2009.376-379.

二级参考文献24

  • 1罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 2Organization for the Advancement of Structured Information Standards (OASIS) http://www.oasis-open.org/.
  • 3Distributed Management Task Force (DMTF) http://www.dmtf.org/home.
  • 4Cloud Security Alliance http://www.cloudsecurityalliance.org.
  • 5Crampton J, Martin K, Wild P. On key assignment for hierarchical access control. In: Guttan J, ed, Proc. of the 19th IEEE Computer Security Foundations Workshop--CSFW 2006. Venice: IEEE Computer Society Press, 2006. 5-7.
  • 6Damiani E, De S, Vimercati C, Foresti S, Jajodia S, Paraboschi S, Samarati P. An experimental evaluation of multi-key strategies for data outsourcing. In: Venter HS, Eloff MM, Labuschagne L, Eloff JHP, Solms RV, eds. New Approaches for Security, Privacy and Trust in Complex Environments, Proc. of the IFIP TC-11 22nd Int'l Information Security Conf. Sandton: Springer-Verlag, 2007. 395-396.
  • 7Bethencourt J, Sahai A, Waters B. Ciphertext-Policy attribute-based encryption. In: Shands D, ed. Proc. of the 2007 IEEE Symp. on Security and Privacy. Oakland: IEEE Computer Society, 2007. 321-334. [doi: 10.1109/SP.2007.11].
  • 8Yu S, Ren K, Lou W, Li J. Defending against key abuse attacks in KP-ABE enabled broadcast systems. In: Bao F, ed. Proc. of the 5th Int'l Conf. on Security and Privacy in Communication Networks. Singapore: Springer-Verlag, http://www.linkpdf.com/ ebook-viewer.php?url=http://www.ualr.edu/sxyul/file/SecureCommO9_AFKP_ABE.pdf.
  • 9Ibraimi L, Petkovic M, Nikova S, Hartel P, Jonker W. Ciphertext-Policy attribute-based threshold decryption with flexible delegation and revocation of user attributes. Technical Report, Centre for Telematics and Information Technology, University of Twente, 2009.
  • 10Roy S, Chuah M. Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs. Technical Report, 2009.

共引文献1071

同被引文献66

引证文献15

二级引证文献48

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部