期刊文献+
共找到122篇文章
< 1 2 7 >
每页显示 20 50 100
A Proxy Re-Encryption with Keyword Search Scheme in Cloud Computing
1
作者 Yongli Tang Huanhuan Lian +1 位作者 Zemao Zhao Xixi Yan 《Computers, Materials & Continua》 SCIE EI 2018年第8期339-352,共14页
With the widespread use of cloud computing technology,more and more users and enterprises decide to store their data in a cloud server by outsourcing.However,these huge amounts of data may contain personal privacy,bus... With the widespread use of cloud computing technology,more and more users and enterprises decide to store their data in a cloud server by outsourcing.However,these huge amounts of data may contain personal privacy,business secrets and other sensitive information of the users and enterprises.Thus,at present,how to protect,retrieve,and legally use the sensitive information while preventing illegal accesses are security challenges of data storage in the cloud environment.A new proxy re-encryption with keyword search scheme is proposed in this paper in order to solve the problem of the low retrieval efficiency of the encrypted data in the cloud server.In this scheme,the user data are divided into files,file indexes and the keyword corresponding to the files,which are respectively encrypted to store.The improved scheme does not need to re-encrypt partial file cipher-text as in traditional schemes,but re-encrypt the cipher-text of keywords corresponding to the files.Therefore the scheme can improve the computational efficiency as well as resist chosen keyword attack.And the scheme is proven to be indistinguishable under Hash Diffie-Hellman assumption.Furthermore,the scheme does not need to use any secure channels,making it more effective in the cloud environment. 展开更多
关键词 cloud computing keyword search proxy re-encryption provable security
下载PDF
A Blockchain-Based Proxy Re-Encryption Scheme with Conditional Privacy Protection and Auditability
2
作者 Chen Guo PengWeijun +3 位作者 Wu Jing Fang Youxuan Ye Keke Xin Yanshuang 《China Communications》 SCIE CSCD 2024年第7期267-277,共11页
With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosur... With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosure,tenant privacy disclosure and rental contract disputes frequently occur,and the security,fairness and auditability of the housing leasing transaction cannot be guaranteed.To solve the above problems,a blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability is proposed.The scheme implements fine-grained access control of door lock data based on attribute encryption technology with policy hiding,and uses proxy re-encryption technology to achieve auditable supervision of door lock information transactions.Homomorphic encryption technology and zero-knowledge proof technology are introduced to ensure the confidentiality of housing rent information and the fairness of rent payment.To construct a decentralized housing lease transaction architecture,the scheme realizes the efficient collaboration between the door lock data ciphertext stored under the chain and the key information ciphertext on the chain based on the blockchain and InterPlanetary File System.Finally,the security proof and computing performance analysis of the proposed scheme are carried out.The results show that the scheme can resist the chosen plaintext attack and has low computational cost. 展开更多
关键词 attribute encryption blockchain homomorphic encryption house leasing proxy re-encryption zero-knowledge proof
下载PDF
Multi-authority proxy re-encryption based on CPABE for cloud storage systems 被引量:7
3
作者 Xiaolong Xu Jinglan Zhou +1 位作者 Xinheng Wang Yun Zhang 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2016年第1期211-223,共13页
The dissociation between data management and data ownership makes it difficult to protect data security and privacy in cloud storage systems.Traditional encryption technologies are not suitable for data protection in ... The dissociation between data management and data ownership makes it difficult to protect data security and privacy in cloud storage systems.Traditional encryption technologies are not suitable for data protection in cloud storage systems.A novel multi-authority proxy re-encryption mechanism based on ciphertext-policy attribute-based encryption(MPRE-CPABE) is proposed for cloud storage systems.MPRE-CPABE requires data owner to split each file into two blocks,one big block and one small block.The small block is used to encrypt the big one as the private key,and then the encrypted big block will be uploaded to the cloud storage system.Even if the uploaded big block of file is stolen,illegal users cannot get the complete information of the file easily.Ciphertext-policy attribute-based encryption(CPABE)is always criticized for its heavy overload and insecure issues when distributing keys or revoking user's access right.MPRE-CPABE applies CPABE to the multi-authority cloud storage system,and solves the above issues.The weighted access structure(WAS) is proposed to support a variety of fine-grained threshold access control policy in multi-authority environments,and reduce the computational cost of key distribution.Meanwhile,MPRE-CPABE uses proxy re-encryption to reduce the computational cost of access revocation.Experiments are implemented on platforms of Ubuntu and CloudSim.Experimental results show that MPRE-CPABE can greatly reduce the computational cost of the generation of key components and the revocation of user's access right.MPRE-CPABE is also proved secure under the security model of decisional bilinear Diffie-Hellman(DBDH). 展开更多
关键词 cloud storage data partition multi-authority security proxy re-encryption attribute-based encryption(ABE).
下载PDF
Secure and Efficient Outsourced Computation in Cloud Computing Environments
4
作者 Varun Dixit Davinderjit Kaur 《Journal of Software Engineering and Applications》 2024年第9期750-762,共13页
Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodo... Secure and efficient outsourced computation in cloud computing environments is crucial for ensuring data confidentiality, integrity, and resource optimization. In this research, we propose novel algorithms and methodologies to address these challenges. Through a series of experiments, we evaluate the performance, security, and efficiency of the proposed algorithms in real-world cloud environments. Our results demonstrate the effectiveness of homomorphic encryption-based secure computation, secure multiparty computation, and trusted execution environment-based approaches in mitigating security threats while ensuring efficient resource utilization. Specifically, our homomorphic encryption-based algorithm exhibits encryption times ranging from 20 to 1000 milliseconds and decryption times ranging from 25 to 1250 milliseconds for payload sizes varying from 100 KB to 5000 KB. Furthermore, our comparative analysis against state-of-the-art solutions reveals the strengths of our proposed algorithms in terms of security guarantees, encryption overhead, and communication latency. 展开更多
关键词 Secure computation cloud computing homomorphic encryption Secure Multiparty computation Resource Optimization
下载PDF
Attribute Based DRM Scheme with Dynamic Usage Control in Cloud Computing 被引量:3
5
作者 HUANG Qinlong 《China Communications》 SCIE CSCD 2014年第4期50-63,共14页
In order to achieve fine-grained access control in cloud computing,existing digital rights management(DRM) schemes adopt attribute-based encryption as the main encryption primitive.However,these schemes suffer from in... In order to achieve fine-grained access control in cloud computing,existing digital rights management(DRM) schemes adopt attribute-based encryption as the main encryption primitive.However,these schemes suffer from inefficiency and cannot support dynamic updating of usage rights stored in the cloud.In this paper,we propose a novel DRM scheme with secure key management and dynamic usage control in cloud computing.We present a secure key management mechanism based on attribute-based encryption and proxy re-encryption.Only the users whose attributes satisfy the access policy of the encrypted content and who have effective usage rights can be able to recover the content encryption key and further decrypt the content.The attribute based mechanism allows the content provider to selectively provide fine-grained access control of contents among a set of users,and also enables the license server to implement immediate attribute and user revocation.Moreover,our scheme supports privacy-preserving dynamic usage control based on additive homomorphic encryption,which allows the license server in the cloud to update the users' usage rights dynamically without disclosing the plaintext.Extensive analytical results indicate that our proposed scheme is secure and efficient. 展开更多
关键词 digital rights management cloud computing usage control attribute-based encryption homomorphic encryption
下载PDF
Privacy-Preserving Genetic Algorithm Outsourcing in Cloud Computing 被引量:4
6
作者 Leqi Jiang Zhangjie Fu 《Journal of Cyber Security》 2020年第1期49-61,共13页
Genetic Algorithm(GA)has been widely used to solve various optimization problems.As the solving process of GA requires large storage and computing resources,it is well motivated to outsource the solving process of GA ... Genetic Algorithm(GA)has been widely used to solve various optimization problems.As the solving process of GA requires large storage and computing resources,it is well motivated to outsource the solving process of GA to the cloud server.However,the algorithm user would never want his data to be disclosed to cloud server.Thus,it is necessary for the user to encrypt the data before transmitting them to the server.But the user will encounter a new problem.The arithmetic operations we are familiar with cannot work directly in the ciphertext domain.In this paper,a privacy-preserving outsourced genetic algorithm is proposed.The user’s data are protected by homomorphic encryption algorithm which can support the operations in the encrypted domain.GA is elaborately adapted to search the optimal result over the encrypted data.The security analysis and experiment results demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 homomorphic encryption genetic algorithm OUTSOURCING cloud computing
下载PDF
Server-aided access control for cloud computing 被引量:1
7
作者 WENG Jian WENG Jia-si +1 位作者 LIU Jia-nan HOU Lin 《网络与信息安全学报》 2016年第10期58-76,共19页
With the massive diffusion of cloud computing, more and more sensitive data is being centralized into the cloud for sharing, which brings forth new challenges for the security and privacy of outsourced data. To addres... With the massive diffusion of cloud computing, more and more sensitive data is being centralized into the cloud for sharing, which brings forth new challenges for the security and privacy of outsourced data. To address these challenges, the server-aided access control(SAAC) system was proposed. The SAAC system builds upon a variant of conditional proxy re-encryption(CPRE) named threshold conditional proxy re-encryption(TCPRE). In TCPRE, t out of n proxies can re-encrypt ciphertexts(satisfying some specified conditions) for the delegator(while up to t-1 proxies cannot), and the correctness of the re-encrypted ciphertexts can be publicly verified. Both features guarantee the trust and reliability on the proxies deployed in the SAAC system. The security models for TCPRE were formalized, several TCPRE constructions were proposed and that our final scheme was secure against chosen-ciphertext attacks was proved. 展开更多
关键词 计算机网络 网络管理 应用程序 信息安全
下载PDF
An Effective Security Comparison Protocol in Cloud Computing
8
作者 Yuling Chen Junhong Tao +2 位作者 Tao Li Jiangyuan Cai Xiaojun Ren 《Computers, Materials & Continua》 SCIE EI 2023年第6期5141-5158,共18页
With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses ... With the development of cloud computing technology,more and more data owners upload their local data to the public cloud server for storage and calculation.While this can save customers’operating costs,it also poses privacy and security challenges.Such challenges can be solved using secure multi-party computation(SMPC),but this still exposes more security issues.In cloud computing using SMPC,clients need to process their data and submit the processed data to the cloud server,which then performs the calculation and returns the results to each client.Each client and server must be honest.If there is cooperation or dishonest behavior between clients,some clients may profit from it or even disclose the private data of other clients.This paper proposes the SMPC based on a Partially-Homomorphic Encryption(PHE)scheme in which an addition homomorphic encryption algorithm with a lower computational cost is used to ensure data comparability and Zero-Knowledge Proof(ZKP)is used to limit the client’s malicious behavior.In addition,the introduction of Oblivious Transfer(OT)technology also ensures that the semi-honest cloud server knows nothing about private data,so that the cloud server of this scheme can calculate the correct data in the case of malicious participant models and safely return the calculation results to each client.Finally,the security analysis shows that the scheme not only ensures the privacy of participants,but also ensures the fairness of the comparison protocol data. 展开更多
关键词 Secure comparison protocols zero-knowledge proof homomorphic encryption cloud computing
下载PDF
Homomorphic encryption experiments on IBM's cloud quantum computing platform 被引量:4
9
作者 He-Liang Huang You-Wei Zhao +6 位作者 Tan Li Feng-Guang Li Yu-Tao Du Xiang-Qun Fu Shuo Zhang Xiang Wang Wan-Su Bao 《Frontiers of physics》 SCIE CSCD 2017年第1期85-90,共6页
Quantum computing has undergone rapid development in recent years. Owing to limitations on scalability, personal quantum computers still seem slightly unrealistic in the near future. The first practical quantum comput... Quantum computing has undergone rapid development in recent years. Owing to limitations on scalability, personal quantum computers still seem slightly unrealistic in the near future. The first practical quantum computer for ordinary users is likely to be on the cloud. However, the adoption of cloud computing is possible only if security is ensured. Homomorphic encryption is a cryptographic protocol that allows computation to be performed on encrypted data without decrypting them, so it is well suited to cloud computing. Here, we first applied homomorphic encryption on IBM's cloud quantum computer platform. In our experiments, we successfully implemented a quantum algorithm for linear equations while protecting our privacy. This demonstration opens a feasible path to the next stage of development of cloud quantum information technology. 展开更多
关键词 quantum computing homomorphic encryption cloud computing IBM quantum experience linear equations
原文传递
Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing 被引量:2
10
作者 HUANG Qin-long MA Zhao-feng +2 位作者 YANG Yi-xian FU Jing-yi NIU Xin-xin 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2013年第6期88-95,共8页
Cloud computing provides a convenient way of content trading and sharing. In this paper, we propose a secure and privacy-preserving digital rights management (DRM) scheme using homomorphic encryption in cloud comput... Cloud computing provides a convenient way of content trading and sharing. In this paper, we propose a secure and privacy-preserving digital rights management (DRM) scheme using homomorphic encryption in cloud computing. We present an efficient digital rights management framework in cloud computing, which allows content provider to outsource encrypted contents to centralized content server and allows user to consume contents with the license issued by license server. Further, we provide a secure content key distribution scheme based on additive homomorphic probabilistic public key encryption and proxy re-encryption. The provided scheme prevents malicious employees of license server from issuing the license to unauthorized user. In addition, we achieve privacy preserving by allowing users to stay anonymous towards the key server and service provider. The analysis and comparison results indicate that the proposed scheme has high efficiency and security. 展开更多
关键词 digital rights management homomorphic encryption proxy re-encryption privacy preserving cloud computing
原文传递
Efficient and Provably-Secure Certificateless Proxy Re-encryption Scheme for Secure Cloud Data Sharing 被引量:2
11
作者 王亮亮 陈克非 +1 位作者 毛贤平 王永涛 《Journal of Shanghai Jiaotong university(Science)》 EI 2014年第4期398-405,共8页
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencry... In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography. 展开更多
关键词 cloud computing secure data sharing proxy re-encryption(PRE) certificateless encryption key escrow computational Diffie-Hellman(CDH) problem random oracle
原文传递
Proxy Re-Encryption Based Multi-Factor Access Control for Ciphertext in Cloud
12
作者 SUMang WANG Liangchen +1 位作者 FUAnmin YU Yan 《Journal of Shanghai Jiaotong university(Science)》 EI 2018年第5期666-670,共5页
Cloud computing provides a wide platform for information sharing. Users can access data and retrieve service easily and quickly. Generally, the data in cloud are transferred with encrypted form to protect the informat... Cloud computing provides a wide platform for information sharing. Users can access data and retrieve service easily and quickly. Generally, the data in cloud are transferred with encrypted form to protect the information. As an important technology of cloud security, access control should take account of multi-factor and ciphertext to satisfy the complex requirement for cloud data protection. We propose a proxy re-encryption (PRE) based multi-factor access control (PMAC) for cipher text in the above background. The PMAC adapts to the privacy and the protection of data confidently. We explain the motivation and some assumptions of PMAC at first. Then we define system model and algorithm. The system model and algorithm show how to create the data with corresponding accessing Policy and how to grant and revoke the nermission. 展开更多
关键词 proxy re-encryption (PRE) access control multi-factor cipher text cloud computing
原文传递
Attribute-Based Secure Data Sharing with Efficient Revocation in Fog Computing
13
作者 Asma Alotaibi Ahmed Barnawi Mohammed Buhari 《Journal of Information Security》 2017年第3期203-222,共20页
Fog computing is a concept that extends the paradigm of cloud computing to the network edge. The goal of fog computing is to situate resources in the vicinity of end users. As with cloud computing, fog computing provi... Fog computing is a concept that extends the paradigm of cloud computing to the network edge. The goal of fog computing is to situate resources in the vicinity of end users. As with cloud computing, fog computing provides storage services. The data owners can store their confidential data in many fog nodes, which could cause more challenges for data sharing security. In this paper, we present a novel architecture for data sharing in a fog environment. We explore the benefits of fog computing in addressing one-to-many data sharing applications. This architecture sought to outperform the cloud-based architecture and to ensure further enhancements to system performance, especially from the perspective of security. We will address the security challenges of data sharing, such as fine-grained access control, data confidentiality, collusion resistance, scalability, and the issue of user revocation. Keeping these issues in mind, we will secure data sharing in fog computing by combining attributebased encryption and proxy re-encryption techniques. Findings of this study indicate that our system has the response and processing time faster than classical cloud systems. Further, experimental results show that our system has an efficient user revocation mechanism, and that it provides high scalability and sharing of data in real time with low latency. 展开更多
关键词 ATTRIBUTE-BASED encryption FINE-GRAINED Access Control FOG computing proxy re-encryption User REVOCATION
下载PDF
On the Security of Homomorphic Encryption Schemes with Restricted Decryption Oracles
14
作者 MA Guangsheng LI Hongbo 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2024年第5期2240-2261,共22页
Fully homomorphic encryption(FHE)can be used for privacy-preserving aggregation of medical data.In this typical application,the security against passive attacks has been well studied by Li and Micciancio(2021).In this... Fully homomorphic encryption(FHE)can be used for privacy-preserving aggregation of medical data.In this typical application,the security against passive attacks has been well studied by Li and Micciancio(2021).In this paper,the authors further consider a“nearly passive”kind of attack,where the attacker may behave like a passive attacker in the view of the third-party server.To capture the security against this hard-to-detect attack,the authors propose a new notion of IND-CPA^(rD)security.The authors show that the standard LWE encryption and its related FHE schemes can not defend against IND-CPA^(rD)attack,even under a stricter rule limiting the content and number of queries made by the attacker.To make the application of FHE schemes more secure,the authors discuss some possible modifications that may serve as countermeasures to IND-CPA^(rD)attack. 展开更多
关键词 homomorphic encryption PRIVACY secure cloud computing SECURITY
原文传递
A secure data protection technique for healthcare data in the cloud using homomorphic encryption and Jaya–Whale optimization algorithm
15
作者 I.Sudha R.Nedunchelian 《International Journal of Modeling, Simulation, and Scientific Computing》 EI 2019年第6期85-106,共22页
Cloud computing has become a powerful mechanism for initiating secure communication among users.The advancements in the technology lead to provide various services,like accessing network,resources,and platform.However... Cloud computing has become a powerful mechanism for initiating secure communication among users.The advancements in the technology lead to provide various services,like accessing network,resources,and platform.However,handling large datasets and security are major issues in the cloud systems.Hence,this paper proposes a technique,namely,Jaya–Whale Optimization(JWO),which is the integration of Jaya algorithm and Whale optimization algorithm(WOA)and adapts homomorphic encryption for initiating secure data transmission in the cloud.The original data are preserved by generating Data Protection(DP)coefficient using the proposed JWO algorithm.In the proposed algorithm,the fitness is calculated based on privacy and utility parameters for selecting the optimal solution.Also,the sanitized data are generated by EXORing the Key Information Product(KIP)matrix and key vector.Finally,the data owner provides the key to the users for retrieving the original data from the sanitized data.The experimentation is carried out using Cleveland,Hungarian,and Switzerland datasets in terms of BD,accuracy,and fitness and the analysis shows that the proposed JWO provides superior performance in terms of BD,accuracy,and fitness parameters with values 0.720,0.822,and 0.722. 展开更多
关键词 cloud computing homomorphic encryption PRIVACY UTILITY WOA Jaya algorithm
原文传递
Secure storage and accessing the data in cloud using optimized homomorphic encryption
16
作者 S.Gnana Sophia K.K.Thanammal S.S.Sujatha 《Journal of Control and Decision》 EI 2023年第1期90-98,共9页
Different efforts have been undertaken to customizing a security and privacy concern in clouddata access. Therefore, the security measures are reliable and the data access was verified as themajor problem in the cloud... Different efforts have been undertaken to customizing a security and privacy concern in clouddata access. Therefore, the security measures are reliable and the data access was verified as themajor problem in the cloud environment. To overcome this problem, we proposed an efficientdata access control using optimized homomorphic encryption (HE). Because users outsourcetheir sensitive information to cloud providers, data security and access control is one of themost difficult ongoing cloud computing research projects. Existing solutions that rely on cryptographictechnologies to address these security issues result in significant complexity for bothdata and cloud service providers. The experimental results show that the key generation is 7.6%decreased by HE and 14.14% less than the proposed method. The encryption time is 11.34% lessthan the optimized HE and 23.28% decreased by ECC. The decryption time is 13.18% and 24.07%when compared with HE and ECC respectively. 展开更多
关键词 homomorphic encryption(HE) elliptical curve cryptography(ECC) data security cloud computing data access
原文传递
A Practical Group Key Management Algorithm for Cloud Data Sharing with Dynamic Group
17
作者 Wei Song Hua Zou +1 位作者 Haowen Liu Jun Chen 《China Communications》 SCIE CSCD 2016年第6期205-216,共12页
Cloud data sharing service, which allows a group of people to work together to access and modify the shared data, is one of the most popular and efficient working styles in the enterprises. However, the cloud server i... Cloud data sharing service, which allows a group of people to work together to access and modify the shared data, is one of the most popular and efficient working styles in the enterprises. However, the cloud server is not completely trusted, and its security could be compromised by monetary reasons or caused by hacking and hardware errors. Therefore, despite of having advantages of scalability and flexibility, cloud storage service comes with privacy and the security concerns. A straightforward method to protect the user's privacy is to encrypt the data stored at the cloud. To enable the authenticated users to access the encrypted cloud data, a practical group key management algorithm for the cloud data sharing application is highly desired. The existing group key management mechanisms presume that the server is trusted. But, the cloud data service mode does not always meet this condition. How to manage the group keys to support the scenario of the cloud storage with a semi-trusted cloud server is still a challenging task. Moreover, the cloud storage system is a large-scale and open application, in which the user group is dynamic. To address this problem, we propose a practical group key management algorithm based on a proxy re-encryption mechanism in this paper. We use the cloud server to act as a proxy tore-encrypt the group key to allow authorized users to decrypt and get the group key by their private key. To achieve the hierarchical access control policy, our scheme enables the cloud server to convert the encrypted group key of the lower group to the upper group. The numerical analysis and experimental results further validate the high efficiency and security of the proposed scheme. 展开更多
关键词 proxy re-encryption group key management bilinear map encrypted cloud storage
下载PDF
Privacy-Preserving Deep Learning on Big Data in Cloud
18
作者 Yongkai Fan Wanyu Zhang +2 位作者 Jianrong Bai Xia Lei Kuanching Li 《China Communications》 SCIE CSCD 2023年第11期176-186,共11页
In the analysis of big data,deep learn-ing is a crucial technique.Big data analysis tasks are typically carried out on the cloud since it offers strong computer capabilities and storage areas.Nev-ertheless,there is a ... In the analysis of big data,deep learn-ing is a crucial technique.Big data analysis tasks are typically carried out on the cloud since it offers strong computer capabilities and storage areas.Nev-ertheless,there is a contradiction between the open nature of the cloud and the demand that data own-ers maintain their privacy.To use cloud resources for privacy-preserving data training,a viable method must be found.A privacy-preserving deep learning model(PPDLM)is suggested in this research to ad-dress this preserving issue.To preserve data privacy,we first encrypted the data using homomorphic en-cryption(HE)approach.Moreover,the deep learn-ing algorithm’s activation function—the sigmoid func-tion—uses the least-squares method to process non-addition and non-multiplication operations that are not allowed by homomorphic.Finally,experimental re-sults show that PPDLM has a significant effect on the protection of data privacy information.Compared with Non-Privacy Preserving Deep Learning Model(NPPDLM),PPDLM has higher computational effi-ciency. 展开更多
关键词 big data cloud computing deep learning homomorphic encryption PRIVACY-PRESERVING
下载PDF
Preventing Data Leakage in a Cloud Environment
19
作者 Fuzhi Cang Mingxing Zhang +1 位作者 Yongwei Wu Weimin Zheng 《ZTE Communications》 2013年第4期27-31,共5页
Despite the multifaceted advantages of cloud computing,concerns about data leakage or abuse impedes its adoption for security-sensi tive tasks.Recent investigations have revealed that the risk of unauthorized data acc... Despite the multifaceted advantages of cloud computing,concerns about data leakage or abuse impedes its adoption for security-sensi tive tasks.Recent investigations have revealed that the risk of unauthorized data access is one of the biggest concerns of users of cloud-based services.Transparency and accountability for data managed in the cloud is necessary.Specifically,when using a cloudhost service,a user typically has to trust both the cloud service provider and cloud infrastructure provider to properly handling private data.This is a multi-party system.Three particular trust models can be used according to the credibility of these providers.This pa per describes techniques for preventing data leakage that can be used with these different models. 展开更多
关键词 cloud computing data leakage data tracking data provenance homomorphic encryption
下载PDF
融合物联网通信技术的智慧医疗网络安全系统构建 被引量:3
20
作者 张俊钦 杨春 张纪阳 《中国卫生信息管理杂志》 2024年第4期485-491,共7页
目的 构建一种基于物联网的智慧医疗网络安全系统,解决医疗卫生领域隐私泄露风险及加密处理效率低的问题,提升数据安全性与加密处理效率。方法 设计了一个包含智能社区成员层、IOT计算层、云数据库的3层系统架构,提出了一种基于区块的... 目的 构建一种基于物联网的智慧医疗网络安全系统,解决医疗卫生领域隐私泄露风险及加密处理效率低的问题,提升数据安全性与加密处理效率。方法 设计了一个包含智能社区成员层、IOT计算层、云数据库的3层系统架构,提出了一种基于区块的数据模糊分组算法和一种基于浮点计算的全同态加密算法。结果结果表明,本研究所提出的加密方案能够有效进行数据加密处理,与传统的集中式系统相比,在计算成本方面降低了约60%。结论 本研究提出的基于物联网的智慧医疗网络安全系统及其加密方案,不仅能有效解决智慧医疗中的隐私泄露风险,而且提高了加密处理效率,为智慧医疗领域的数据安全提供了新的解决方案。 展开更多
关键词 智慧医疗 物联网 通信 云计算 同态加密
下载PDF
上一页 1 2 7 下一页 到第
使用帮助 返回顶部