期刊文献+

云环境下用户隐私混合加密方案及其性能分析 被引量:10

Hybrid encryption scheme and performance analysis for user's privacy in cloud
原文传递
导出
摘要 针对云环境下用户隐私数据的安全性和数据应用操作效率要求相矛盾的问题,提出了一种基于同态加密和基于属于加密的混合方案,实现对云用户隐私信息进行分类加密保护。方案中将用户数据分为绝对保密的数据和可信用户合理访问的数据2类,其中对绝对保密的数据采用同态加密算法;对可被部分授权用户访问的数据制定相应的访问控制树,并采用基于属于的加密算法。设计了云环境下混合加密方案,分为客户端和服务端,并将混合加密方案与基于属性的加密方法从加解密时间和存储开销进行了比较,可以看出混合加密方案具有很好的应用前景。 Due to the paradox between the security of user's privacy data and the efficiency of application operation,a solution combined the homomorphic encryption with the ABE( attribution based encryption) is proposed here. This solution divides the users' privacy into absolute secret data and the data which can be visited by trusted users. The absolute secret data was used by homomorphic encryption,and the data visited by authorized user firstly made the access control tree and was used by ABE. In the final part,a prototype system for the hybrid solution is designed and divided into customer end and server end. In order to verify the solution,we compared with ABE by encrypted time,decrypted time and storage used. The results indicated that the hybrid solution could be applied best.
出处 《重庆邮电大学学报(自然科学版)》 CSCD 北大核心 2015年第5期631-638,共8页 Journal of Chongqing University of Posts and Telecommunications(Natural Science Edition)
关键词 云计算 隐私保护 同态加密 基于属于加密 Cloud Computing Privacy Protection Homomorphic Encryption ABE
  • 相关文献

参考文献13

  • 1张军,熊枫.网络隐私保护技术综述[J].计算机应用研究,2005,22(7):9-11. 被引量:22
  • 2LIU Qin, WANG Guojun, WU Jie. An efficient privacy preserving keyword search scheme in cloud computing[C]//Proceedings of the 2009 International Conference on Computational Science and Engineering (CSE '09). Washington, DC, USA: IEEE Computer Society, 2009: 715-720 [本文引用:1].
  • 3杨健,汪海航,王剑,俞定国.云计算安全问题研究综述[J].小型微型计算机系统,2012,33(3):472-479. 被引量:92
  • 4Cloud Security Alliance. Security guidance for critical areas of focus in cloud computing v2. 1[EB/OL]. [2011-12-05]. http://www.cloudsecurity-alliance.org/guidance/csaguide.v2.1.pdf.
  • 5林闯,苏文博,孟坤,刘渠,刘卫东.云计算安全:架构、机制与模型评价[J].计算机学报,2013,36(9):1765-1784. 被引量:321
  • 6SAHAI A, WATERS B. Fuzzy Identity-based Encryption[C]// Proceedings of EUROCRYPT'05. Berlin, Germany: Springer-Verlag, 2005: 457-473.
  • 7GGYAL V, PANDEY O, SAHAI A, et al. Attribute based encryption for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98.
  • 8BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-policy Attribute-basedEncryption[C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2007: 321-334.
  • 9BRAKERSKI Z, VAIKUNTANATHAN V. Efficient fully homomorphic encryption from (stand ard) LWE[C]//Foundations of Computer Science(FOCS), 2011 IEEE 52nd Annual Symposium on. Palm Springs, CA: IEEE, 2011: 97-106.
  • 10SHAI HALEVI, SHOUP V. Design and Implementation of a Homomorphic-Encryption Library[D]. USA: MIT, 2013.

二级参考文献131

  • 1林闯,汪洋,李泉林.网络安全的随机模型方法与评价技术[J].计算机学报,2005,28(12):1943-1956. 被引量:92
  • 2樊亚军,刘久文.TPM安全芯片设计与实现[J].信息安全与通信保密,2007,29(6):136-137. 被引量:5
  • 3罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 4张旻晋 桂文明 苏递生 等.从终端到网络的可信计算技术.信息技术快报,2006,4(2):21-34.
  • 5Brodkin. Gartner: seven cloud-computing security risks[DB/OL]. http://www.networkworld.comlnews/2008/070208-cloud. html, 2008-07-02.
  • 6Cao Tian-jie , Zhang Yong-ping, Wang Chu-jiao. Security protocol [ M]. Beijing: Beijing University of Posts and Telecommunications Press, 2009.
  • 7Aaram Yun, Shi Chun-hui, Yongdae Kim. On protecting integrity and confidentiality of cryptographic file system for outsourced storage [ C]. In CCSW'09: Proceedings of the 2009 ACM Workshop on Cloud Computing Security, Chicago, Illinois, USA, 2009: 67- 75.
  • 8Carter J L, Wegman M N. Universal classes of hash functions (extended abstract) [ A]. STOC '77: Proceedings of the Ninth Annual ACM Symposium on Theory of Computing, New York, NY, USA [C]. ACMPress, 1977:106-112.
  • 9Wang Cong , Wang Qian , Ren Kui, et al. Ensuring data storage security in cloud computing [ C]. In IWQoS' 09: Proceedings of 17th International Workshop on Quality of Service, Charleston, SC, USA, 2009:1-9.
  • 10Adi Shamir. Identity-based cryptosystems and signature schemes [ C]. In Proceedings of CRYPTO'84 on Advances in Cryptology, Santa Barbara, California, USA, 1985 :47-53.

共引文献431

同被引文献72

  • 1PetzoldC.Windows程序设计(第5版珍藏版)[M].方敏,张胜,梁路平,等译.北京:清华大学出版社,2010:333-382.
  • 2Zaidan A A, Zaidan B B, Alanazi O H, et al. Novel approach for high (secure and rate) data hidden within triplex space for exe- cutable file[J]. Scientific Research and Essayss, 2010, 5 (15): 1965-1977.
  • 3端木庆峰,王衍波,张雄伟,等.基于导入函数引用次数的扩频软件水印方案[J].计算机研究与发展,2009,46(Suppl.):88-92.
  • 4Jang J, Ji H, Hong J M, et al. Protecting Android applications with steganography-based software watermarking [C]//Pro- ceedings of the 28th Annual ACM Symposium on Applied Com- puting. Coimbra, 2013 : 1657-1658.
  • 5COX I J,K IL IA N J,LEIGHTON F T ,et al. Secure spreadspectrum watermarking for multimedia[J].IEEE Transactionson Image Processing, 1997,6(9) : 1673-1687.
  • 6BONEH D, SHAW J. Collusion-secure fingerprinting fordigital data[J].IEEE Transactions on InformationTheory, 1998,44(12):1897-1905.
  • 7LIAN S, CHEN X. Traceable content protection based onchaos and neural networks[J].Applied Soft Computing,2011, 11(11):4293-4301.
  • 8KUNDUR D, KARTHIK K. Video fingerprinting and encryptionprinciples for digital rights management[J].Proceedingsof the IEEE, 2004 ,9 2(8 ) :918-932.
  • 9BOUSLIMI D,COATRIEUX G,COZIC M ,et al. Joint encryption/watermarking system for verifying the reliabilityof medical images[J].IEEE Transactions on InformationTechnology in Biomedicine ,2012,16(10):891-899.
  • 10CANCELLARO M,BATTISTI F,C AR LI M ,et al. A commutativedigital image watermarking and encryption methodin the tree structured Haar transform domain [J]. SignalProcessing : Image Communication ,2011,26(1) : 1-12.

引证文献10

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部