期刊文献+

云计算环境中支持关系运算的加密算法 被引量:13

Encryption Algorithm Supporting Relational Calculations in Cloud Computing
下载PDF
导出
摘要 随着云计算的深入发展,隐私安全成为云安全的一个关键问题.加密是一种常用的保护敏感数据的方法,但是它不支持有效的数据操作.为了提供云计算环境中的隐私保护,设计了一种随机数据结构——随机树,并构建了基于随机树的保序加密算法OPEART(order-preserving encryption based on random tree).OPEART通过引入随机性实现了对数据的加密,并支持加密数据的任何关系运算(>, With the development of cloud computing, privacy has become the key problem of cloud security. While encryption is a well-established technology for protecting sensitive data, it makes effective data utilization a very challenging task. To solve the problem, this paper designs a randomized data structure--random tree (RT), and constructs an encryption scheme OPEART (order-preserving encryption algorithm based on RT). OPEART realizes the encryption of data by randomness, and supports relational calculations (〉, 〈, 〉=, etc.) on encrypted data. Security analysis and performance evaluation show that OPEART is IND-DNCPA while achieving the goal of relational calculations on encrypted cloud data efficiently.
出处 《软件学报》 EI CSCD 北大核心 2015年第5期1181-1195,共15页 Journal of Software
基金 国家自然科学基金(61063012 61363003) 教育部高等学校博士学科点专项科研基金(20120201110013) 广西自然科学基金(2013GXNSFBA019281 2012GXNSFAA053222) 广西科学研究与技术开发计划(桂科攻1348020-7) 广西教育厅科研基金(2013YB007) 广西大学科研基金(XBZ120257) 陕西省科技攻关项目(2012K06-30)
关键词 云计算 隐私安全 保序加密 关系运算 cloud computing privacy security order-preserving encryption relational calculation
  • 相关文献

参考文献19

  • 1Jessica EV. Google discloses privacy glitch (2009). 2011. http://blogs.wsj.com/ digits/2009/03/08/1214/.
  • 2Song DX, Wagner P, Perrig P. Practical techniques for searches on encrypted data. In: Proc. of the 2000 IEEE Symp. on Security and Privacy. 2000. 44-55. [doi: 10.1109/SECPRI.2000.848445].
  • 3Bonech D, Crescenzo GD, Ostrovsky R, Persiano G. Public-Key encryption with keyword search. In: Proc. of the Eurocrypt 2004.2004. 506-522.
  • 4Ohtaki Y. Partial disclosure of searchable encrypted data with support for boolean queries. In: Proc. of the 3th Int’l Conf. on Availability, Reliability and Security (ARES 2008). 2008. 1083-1090. [doi: 10.1109/ARES.2008.80].
  • 5Liu Q, Wang GJ, Wu J. An efficient privacy preserving keyword search scheme in cloud computing. In: Proc. of the 2009 Int’l Conf. on Computational Science and Engineering. IEEE, 2009. 715-720. [doi: 10.1109/CSE.2009.66].
  • 6Boldyreva A, Chenette N, Lee Y, O’Neill A. Order-Preserving symmetric encryption. In: Proc. of the 28th Annual Int’l Conf. on Advances in Cryptology (Eurocrypt 2009). 2009. 224-241. [doi: 10.1007/978-3-642-01001-9_13].
  • 7Belazzougui D, Boldi P, Pagh R, Vigna S. Monotone minimal perfect hashing. In: Proc. of the 20th Annual ACM-SIAM Symp. on Discrete Algorithms. 2009. 785-794.
  • 8Fox EA, Chen QF, Daoud AM, Heath LS. Order-Preserving minimal perfect hash functions and information retrieval. ACM Trans, on Information Systems, 1991,9(3):281-308.
  • 9Czech ZJ, Havas G, Majewski B. An optimal algorithm for generating minimal perfect hash functions. Information Processing Letters, 1992,43(5):257-264. [doi: 10.1016/0020-0190(92)90220-P].
  • 10Agrawal R, Kieman J, Srikant R, Xu YR. Order-Preserving encryption for numeric data. In: Proc. of the 2004 ACM SIGMOD Int’l Conf. on Management of Data (SIGMOD 2004). 2004. 563-574. [doi: 10.1145/1007568.1007632].

同被引文献128

引证文献13

二级引证文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部