期刊文献+
共找到14篇文章
< 1 >
每页显示 20 50 100
Secured Cloud Data Migration Technique by Competent Probabilistic Public Key Encryption 被引量:3
1
作者 M.G.Aruna K.G.Mohan 《China Communications》 SCIE CSCD 2020年第5期168-190,共23页
Cloud computing, a recently emerged paradigm faces major challenges in achieving the privacy of migrated data, network security, etc. Too many cryptographic technologies are raised to solve these issues based on ident... Cloud computing, a recently emerged paradigm faces major challenges in achieving the privacy of migrated data, network security, etc. Too many cryptographic technologies are raised to solve these issues based on identity, attributes and prediction algorithms yet;these techniques are highly prone to attackers. This would raise a need of an effective encryption technique, which would ensure secure data migration. With this scenario, our proposed methodology Efficient Probabilistic Public Key Encryption(EPPKE) is optimized with Covariance Matrix Adaptation Evolution Strategies(CMA-ES). It ensures data integrity through the Luhn algorithm with BLAKE 2b encapsulation. This enables an optimized security to the data which is migrated through cloud. The proposed methodology is implemented in Open Stack with Java Language. It achieves better results by providing security compared to other existing techniques like RSA, IBA, ABE, PBE, etc. 展开更多
关键词 Luhn algorithm encryption efficient probabilistic public key encryption(EPPKE) covariance matrix adaptation evolution strategies(CMA-ES) trusted third party(TTP)
下载PDF
Threshold public key encryption scheme resilient against continual leakage without random oracles 被引量:2
2
作者 Xiujie ZHANG Chunxiang XU +1 位作者 Wenzheng ZHANG Wanpeng LI 《Frontiers of Computer Science》 SCIE EI CSCD 2013年第6期955-968,共14页
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how ... Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well. 展开更多
关键词 leakage-resilient continual leakage Threshold public key encryption adaptive chosen ciphertext security standard model
原文传递
A New Certificateless Public Key Encryption Scheme 被引量:1
3
作者 CHEN Yan ZHANG Futai 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期721-726,共6页
Certificateless public key cryptography (CL-PKC) enjoys the advantage of identity based cryptography without suffering from its inherent key escrow problem. In this paper, a new efficient certificateless public key ... Certificateless public key cryptography (CL-PKC) enjoys the advantage of identity based cryptography without suffering from its inherent key escrow problem. In this paper, a new efficient certificateless public key encryption scheme is proposed and its security can reach chosen-ciphertext (CCA2) secure in the random oracle model assuming the CDH and p-BDHI problem are difficult. A comparison shows that the efficiency of the proposed scheme is better than all known paring-based certificateless public key encryption schemes in the random oracle model. 展开更多
关键词 certificateless public key encryption bilinear maps provable security
原文传递
A Certificateless Threshold Public Key Encryption Scheme
4
作者 ZOU Xiubin ZOU Ran 《Wuhan University Journal of Natural Sciences》 CAS 2012年第3期223-228,共6页
The decryption participant's private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the au... The decryption participant's private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant's private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model. 展开更多
关键词 certificateless public key cryptosystem identity-based encryption threshold public key encryption decisional bilinear Diffie-Hellman assumption bilinear pairings
原文传递
Generative Trapdoors for Public Key Cryptography Based on Automatic Entropy Optimization
5
作者 Shuaishuai Zhu Yiliang Han 《China Communications》 SCIE CSCD 2021年第8期35-46,共12页
Trapdoor is a key component of public key cryptography design which is the essential security foundation of modern cryptography.Normally,the traditional way in designing a trapdoor is to identify a computationally har... Trapdoor is a key component of public key cryptography design which is the essential security foundation of modern cryptography.Normally,the traditional way in designing a trapdoor is to identify a computationally hard problem,such as the NPC problems.So the trapdoor in a public key encryption mechanism turns out to be a type of limited resource.In this paper,we generalize the methodology of adversarial learning model in artificial intelligence and introduce a novel way to conveniently obtain sub-optimal and computationally hard trapdoors based on the automatic information theoretic search technique.The basic routine is constructing a generative architecture to search and discover a probabilistic reversible generator which can correctly encoding and decoding any input messages.The architecture includes a trapdoor generator built on a variational autoencoder(VAE)responsible for searching the appropriate trapdoors satisfying a maximum of entropy,a random message generator yielding random noise,and a dynamic classifier taking the results of the two generator.The evaluation of our construction shows the architecture satisfying basic indistinguishability of outputs under chosen-plaintext attack model(CPA)and high efficiency in generating cheap trapdoors. 展开更多
关键词 generative model public key encryption indistinguishability model security model deep learning
下载PDF
Hash Function Based Keyword Searchable Encryption Framework in Cloud Server Using MD5 and MECC
6
作者 R.Lakshmana Kumar R.Subramanian S.Karthik 《Journal of Information Hiding and Privacy Protection》 2021年第4期201-226,共26页
Cloud Computing expands its usability to various fields that utilize data and store it in a common space that is required for computing and the purpose of analysis as like the IoT devices.These devices utilize the clo... Cloud Computing expands its usability to various fields that utilize data and store it in a common space that is required for computing and the purpose of analysis as like the IoT devices.These devices utilize the cloud for storing and retrieving data since the devices are not capable of storing processing data on its own.Cloud Computing provides various services to the users like the IaaS,PaaS and SaaS.The major drawback that is faced by cloud computing include the Utilization of Cloud services for the storage of data that could be accessed by all the users related to cloud.The use of Public Key Encryptions with keyword search(PEKS)provides security against the untrustworthy third-party search capability on publicly encryption keys without revealing the data’s contents.But the Security concerns of PEKs arise when Inside Keywords Guessing attacks(IKGA),is identified in the system due to the untrusted server presume the keyword in trapdoor.This issue could be solved by using various algorithms like the Certificateless Hashed Public Key Authenticated Encryption with Keyword Search(CL-HPAEKS)which utilizes the Modified Elliptic Curve Cryptography(MECC)along with the Mutation Centred flower pollinations algorithm(CM-FPA)that is used in enhancing the performance of the algorithm using the Optimization in keys.The additional use of Message Digests 5(MD5)hash function in the system enhances the security Level that is associated with the system.The system that is proposed achieves the security level performance of 96 percent and the effort consumed by the algorithm is less compared to the other encryption techniques. 展开更多
关键词 Certificateless Hashed public key Authenticated encryption with keyword Search(CL-HPAEKS) modified elliptic curve cryptography(MECC) digest 5(MD5) inside keywords guessing attacks(IKGA) public key encryptions with keyword search(PEKS)
下载PDF
Cryptanalysis of Public Key Cryptosystems Based on Non-Abelian Factorization Problems 被引量:3
7
作者 Jinhui Liu Aiwan Fan +3 位作者 Jianwei Jia Huanguo Zhang Houzhen Wang Shaowu Mao 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2016年第3期344-351,共8页
Advances in quantum computers threaten to break public-key cryptosystems (e.g., RSA, ECC, and EIGamal), based on the hardness of factoring or taking a discrete logarithm. However, no quantum algorithms have yet been... Advances in quantum computers threaten to break public-key cryptosystems (e.g., RSA, ECC, and EIGamal), based on the hardness of factoring or taking a discrete logarithm. However, no quantum algorithms have yet been found for solving certain mathematical problems in non-commutative algebraic structures. Recently, two novel public-key encryption schemes, BKT-B cryptosystem and BKT-FO cryptosystem, based on factorization problems have been proposed at Security and Communication Networks in 2013. In this paper we show that these two schemes are vulnerable to structural attacks and linearization equations attacks, and that they only require polynomial time complexity to obtain messages from associated public keys. We conduct a detailed analysis of the two attack methods and show corresponding algorithmic descriptions and efficiency analyses. In addition, we provide some improvement suggestions for the two public-key encryption schemes. 展开更多
关键词 CRYPTOGRAPHY post-quantum cryptography public key encryption CRYPTANALYSIS linear equations
原文传递
Secure Scheme for Locating Disease-Causing Genes Based on Multi-Key Homomorphic Encryption 被引量:1
8
作者 Tanping Zhou Wenchao Liu +3 位作者 Ningbo Li Xiaoyuan Yang Yiliang Han Shangwen Zheng 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期333-343,共11页
Genes have great significance for the prevention and treatment of some diseases.A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical ... Genes have great significance for the prevention and treatment of some diseases.A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical institutions while protecting the privacy of patients’genetic data.In this paper,we present a secure scheme for locating disease-causing genes based on Multi-Key Homomorphic Encryption(MKHE),which reduces the risk of leaking genetic data.First,we combine MKHE with a frequency-based pathogenic gene location function.The medical institutions use MKHE to encrypt their genetic data.The cloud then homomorphically evaluates specific gene-locating circuits on the encrypted genetic data.Second,whereas most location circuits are designed only for locating monogenic diseases,we propose two location circuits(TH-intersection and Top-q)that can locate the disease-causing genes of polygenic diseases.Third,we construct a directed decryption protocol in which the users involved in the homomorphic evaluation can appoint a target user who can obtain the final decryption result.Our experimental results show that compared to the JWB+17 scheme published in the journal Science,our scheme can be used to diagnose polygenic diseases,and the participants only need to upload their encrypted genetic data once,which reduces the communication traffic by a few hundred-fold. 展开更多
关键词 public key encryption Multi-key Homomorphic encryption(MKHE) fully homomorphic encryption disease-causing genes secure location of disease-causing genes
原文传递
A Flaw in the Security Proof of BDOP-PEKS and PEKS-STAT
9
作者 ZHANG Yajuan ZHU Yuefei +1 位作者 GU Chunxiang FU Changchun 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期25-28,共4页
Provable security has been widely used for analyzing the security of cryptosystems. Its main idea is to reduce the security to some well-defined computational assumption. The reduction process is called the security p... Provable security has been widely used for analyzing the security of cryptosystems. Its main idea is to reduce the security to some well-defined computational assumption. The reduction process is called the security proof. In this paper, we find a flaw in the security proof of BDOP-PEKS and PEKS-STAT, present a new conclusion for the security of BDOP-PEKS, and give a security proof. The flaw in the security proof of PEKS-STAT can be fixed in the same way. Finally we conclude some steps of security proof, and emphasize that the probability is as important as the construction. 展开更多
关键词 provable security public key encryption with keyword search(PEKS) GBDH BDOP-PEKS PEKS-IND-CKA
下载PDF
Secure Proxy Re-Encryption from CBE to IBE
10
作者 CHEN Yan ZHANG Futai 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期657-661,共5页
In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. Th... In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem. 展开更多
关键词 proxy re-encryption traditional public key encryption identity-based public key encryption Decisional Bilinear Diffie-Hellman problem random oracle model
原文传递
Dynamic Broadcast Encryption Scheme with Revoking User 被引量:2
11
作者 ZOU Xiubin XIANG Jinhai 《Wuhan University Journal of Natural Sciences》 CAS 2013年第6期499-503,共5页
Currently, there still lacks an efficient methodology to revoke user's ability to decrypt ciphertext in broadcast encryption with the uncertain number of ciphertext recipients. To solve this problem, here, we present... Currently, there still lacks an efficient methodology to revoke user's ability to decrypt ciphertext in broadcast encryption with the uncertain number of ciphertext recipients. To solve this problem, here, we present a dynamic broadcast encryption scheme with the following properties: First, the length of the ciphertext has a linear relationship with the number of revocable users, but it has no association with the total number of ciphertext recipients. Sec- ond, the scheme also works when users dynamically join. Espe- cially, compared with methods published up to date, our scheme is more efficient with a large number of ciphertext recipients. Third, the broadcaster can revoke user's ability to decrypt ciphertext if necessary. Fourth, the private key of users is composed of three elements in Elliptic curve group of prime order. Last, if q-Deci- sional Multi-Exponent Bilinear Diffie-Hellman assumption holds, our scheme is secure in the standard model when a polynomial time adversary selectively attacks it. 展开更多
关键词 dynamic broadcast encryption revoking user bilin-ear map public key encryption
原文传递
Private Keyword-Search for Database Systems Against Insider Attacks 被引量:1
12
作者 Peng Jiang Yi Mu +1 位作者 Fuchun Guo Qiao-Yan Wen 《Journal of Computer Science & Technology》 SCIE EI CSCD 2017年第3期599-617,共19页
The notion of searchable encrypted keywords introduced an elegant approach to retrieve encrypted data without the need of decryption. Since the introduction of this notion, there are two main searchable encrypted keyw... The notion of searchable encrypted keywords introduced an elegant approach to retrieve encrypted data without the need of decryption. Since the introduction of this notion, there are two main searchable encrypted keywords techniques, symmetric searchable encryption (SSE) and public key encryption with keyword search (PEKS). Due to the complicated key management problem in SSE, a number of concrete PEKS constructions have been proposed to overcome it. However, the security of these PEKS schemes was only weakly defined in presence of outsider attacks;therefore they suffer from keyword guessing attacks from the database server as an insider. How to resist insider attacks remains a challenging problem. We propose the first searchable encrypted keywords against insider attacks (SEK-IA) framework to address this problem. The security model of SEK-IA under public key environment is rebuilt. We give a concrete SEK-IA construction featured with a constant-size trapdoor and the proposed scheme is formally proved to be secure against insider attacks. The performance evaluations show that the communication cost between the receiver and the server in our SEK-IA scheme remains constant, independent of the sender identity set size, and the receiver needs the minimized computational cost to generate a trapdoor to search the data from multiple senders. 展开更多
关键词 public key encryption with keyword search keyword privacy insider attack searchable encrypted keyword
原文传递
Secure searchable encryption:a survey 被引量:3
13
作者 WANG Yunling WANG Jianfeng CHEN Xiaofeng 《Journal of Communications and Information Networks》 2016年第4期52-65,共14页
Cloud computing facilitates convenient and on-demand network access to a centralized pool of resources.Currently,many users prefer to outsource data to the cloud in order to mitigate the burden of local storage.Howeve... Cloud computing facilitates convenient and on-demand network access to a centralized pool of resources.Currently,many users prefer to outsource data to the cloud in order to mitigate the burden of local storage.However,storing sensitive data on remote servers poses privacy challenges and is currently a source of concern.SE(Searchable Encryption)is a positive way to protect users sensitive data,while preserving search ability on the server side.SE allows the server to search encrypted data without leaking information in plaintext data.The two main branches of SE are SSE(Searchable Symmetric Encryption)and PEKS(Public key Encryption with Keyword Search).SSE allows only private key holders to produce ciphertexts and to create trapdoors for search,whereas PEKS enables a number of users who know the public key to produce ciphertexts but allows only the private key holder to create trapdoors.This article surveys the two main techniques of SE:SSE and PEKS.Different SE schemes are categorized and compared in terms of functionality,efficiency,and security.Moreover,we point out some valuable directions for future work on SE schemes. 展开更多
关键词 cloud storage encrypted data searchable encryption searchable symmetric encryption public key encryption with keyword search.
原文传递
Research on the Realization Path and Application of a Data Governance System Based on Data Architecture
14
作者 Fang Miao Wenhui Yang +1 位作者 Yan Xie Wenjie Fan 《国际计算机前沿大会会议论文集》 2022年第2期3-19,共17页
The construction and development of the digital economy,digital society and digital government are facing some common basic problems.Among them,the construction of the data governance system and the improvement of dat... The construction and development of the digital economy,digital society and digital government are facing some common basic problems.Among them,the construction of the data governance system and the improvement of data governance capacity are short boards and weak links,which have seriously restricted the construction and development of the digital economy,digital society and digital government.At present,the broad concept of data governance goes beyond the scope of traditional data governance,which“involves at least four aspects:the establishment of data asset status,management system and mechanism,sharing and openness,security and privacy protection”.Traditional information technologies and methods are powerless to comprehensively solve these problems,so it is urgent to improve understanding and find another way to reconstruct the information technology architecture to provide a scientific and reasonable technical system for effectively solving the problems of data governance.This paper redefined the information technology architecture and proposed the data architecture as the connection link and application support system between the traditional hardware architecture and software architecture.The data registration system is the core composition of the data architecture,and the public key encryption and authentication system is the key component of the data architecture.This data governance system based on the data architecture supports complex,comprehensive,collaborative and cross-domain business application scenarios.It provides scientific and feasible basic support for the construction and development of the digital economy,digital society and digital government. 展开更多
关键词 Data sharing and transaction Data governance system Data architecture Data registration public key encryption define data ownership
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部