期刊文献+

A New Lightweight Database Encryption and Security Scheme for Internet-of-Things

原文传递
导出
摘要 Internet-of-Things(IoT)extends the power of Internet and bring tremendous opportunity to academia and industry.However the security and data privacy challenges become major obstacles for its adoption and deployment.To address these issues,an encryption and security scheme is proposed for a lightweight database which is suitable for embedded systems with limited storage and computing resources.The scheme encrypts data are in both storage and used memory.So it can prevent sensitive data leakage from untrusted applications,zero-day-vulnerability and malicious attacks for the lightweight database.The prototype of the proposed scheme was presented and the feasibility and effectiveness was evaluated.The experimental results demonstrate the scheme is practical and effective.
出处 《国际计算机前沿大会会议论文集》 2020年第2期167-175,共9页 International Conference of Pioneering Computer Scientists, Engineers and Educators(ICPCSEE)
基金 National Key Research and Develop Plan ofChina (2018YFF0215601-3).
  • 相关文献

参考文献1

二级参考文献45

  • 1Radhakrishnan R, Kharrazi M, Memon N. Data masking: A new approach for steganography? The Joumal of VLSI Signal Processing, 2005,41 (3):293-303. [doi: 10.1007/s 11265-005-4153-1 ].
  • 2Smith HE, Brightwell M. Using datatype-preserving encryption to enhance data warehouse security. In: Proc. of the 20th National Information Systems Security Conf. 1997. 141 - 149. http://csrc.nist.gov/nissc/1997/proceedings/141.pd.
  • 3National Bureau of Standards. FIPS PUB 74, Guidelines for Implementing and Using the NBS Data Encryption Standard, 1981. B.
  • 4lack J, Rogaway P. Ciphers with arbitrary finite domains. In: Preneel B, ed. Proc. of the Topics in Cryptology--CT-RSA 2002. LNCS 2271, San Jose: Springer-Verlag, 2002. 114-130. [doi: 10.1007/3-540-45760-7_9].
  • 5Luby M, Rackoff C. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing, 1988,17(2):373-386. [doi: 10.1137/0217022].
  • 6Patarin J. Security of random Feistel schemes with 5 or more rounds. In: Franklin M, ed. Advances in Cryptology--CRYPTO 2004. LNCS 3152, Santa Barbara: Springer-Verlag, 2004.106-122. http://www.iacr.org/archive/crypto2004/31520105/Version%20courte %20Format%20Springer.pdf [doi: 10.1007/978-3-540-28628-8_7].
  • 7Spies T. Format preserving encryption. Unpublished Voltage White Paper. 2008. https://www.voltage.com/pdf/Voltage-Security- WhitePaper-Format-Preserving-Encryption.pdf.
  • 8Spies T. Feistel finite set encryption mode. 2008. http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffsem/ ffsem-spee.pdf.
  • 9Bellare M, Ristenpart T, Rogaway P, Stegers T. Format-Preserving encryption. In: Jacobsn MJ, eds. Proc. of the Selected Areas in Cryptography (SAC 2009). LNCS 5867, Calgary: Springer-Verlag, 2009.295-312. [doi: 10.1007/978-3-642-05445-7_19].
  • 10Bellare M, Rogaway P, Spies T. The FFX mode of operation for format-preserving encryption. 2010. http://csrc.nist.gov/groups/ST/ toolkit/BCM/documents/proposedmodes/ffx/ffx-spec.pdf.

共引文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部