浏览全部资源
扫码关注微信
1. 南京邮电大学 计算机学院,江苏 南京 210003
2. 江苏省无线传感网高技术研究重点实验室,江苏 南京 210003
3. 网络与数据安全四川省重点实验室,四川 成都 610054
4. 河南大学 计算机与信息工程学院,河南 郑州 475004
[ "王少辉(1977-),男,山东潍坊人,南京邮电大学副教授,主要研究方向为密码学、信息安全。" ]
[ "韩志杰(1979-),男,河南周口人,河南大学副教授,主要研究方向为信息安全与对等计算等。" ]
[ "陈丹伟(1970-),男,陕西商洛人,南京邮电大学教授,主要研究方向为网络安全、云计算安全等。" ]
[ "王汝传(1943-),男,安徽合肥人,南京邮电大学教授,主要研究方向为信息安全、无线传感器网络等。" ]
网络出版日期:2015-02,
纸质出版日期:2015-02-25
移动端阅览
王少辉, 韩志杰, 陈丹伟, 等. 云环境下安全密文区间检索方案的新设计[J]. 通信学报, 2015,36(2):29-37.
Shao-hui WANG, Zhi-jie HAN, Dan-wei CHEN, et al. New construction of secure range query on encrypted data in cloud computing[J]. Journal on communications, 2015, 36(2): 29-37.
王少辉, 韩志杰, 陈丹伟, 等. 云环境下安全密文区间检索方案的新设计[J]. 通信学报, 2015,36(2):29-37. DOI: 10.11959/j.issn.1000-436x.2015028.
Shao-hui WANG, Zhi-jie HAN, Dan-wei CHEN, et al. New construction of secure range query on encrypted data in cloud computing[J]. Journal on communications, 2015, 36(2): 29-37. DOI: 10.11959/j.issn.1000-436x.2015028.
针对目前密文区间检索多次断言存在信息泄露等问题,有单断言的密文区间检索方案(SRQSAE 方案),并证明方案在唯密文攻击下的隐私安全性。对SRQSAE方案的安全性进行了分析,分析结果表明SRQSAE方案并不能隐藏搜索关键字的大小关系排序。通过在每次生成搜索索引或陷门消息时引入不同随机数的方法,提出了单断言的密文区间检索新方案。新方案对搜索关键字、区间的大小关系提供了很好的隐私保护;而且新方案在安全性提高的同时,并不以损失效率为代价。
To solve the information leakage problem resulting from several assertions of previous range query solutions
there is a secure range query scheme with one assertion (SRQSAE scheme)
and the scheme is claimed to be secure against ciphertext-only attack.The security analysis on SRQSAE scheme is presented
and it shows SRQSAE scheme can not hide the size of search keyword.A new scheme of secure range query on encrypted data is proposed through introducing random numbers in the generation of search index and trapdoor.The new scheme can provide the privacy guarantee on search range and search keyword
and it achieves high level needs of security without losing efficiency.
GOLDREICH O , OSTROVSKY R . Software protection and simulation on oblivious RAMs [J ] . Journal of the ACM , 1996 , 43 ( 3 ): 431 - 473 .
SONG D , WAGNER D , PERRIG A . Practical techniques for searching on encrypted data [A ] . SSP 2000,Proceedings of the 2000 IEEE Symposium on Security and Privacy [C ] . Seattle,USA , 2006 . 44 - 55 .
GOH E J . Secure indexes [EB/OL ] . http://eprint.iacr.org/2003/216 http://eprint.iacr.org/2003/216 .
CHANG Y , MITZENMACHER M . Privacy preserving keyword searches on remote encrypted data [A ] . ACNS’05,Proceedings of Applied Cryptography and Network Security,LNCS 3531 [C ] . Berlin,Germany , 2005 . 445 - 455 .
CURTMOLA R , GARAY J , KAMARA S . OSTROVSKY R.Searchable symmetric encryption:improved definitions and efficient constructions [A ] . CCS 2006,Proceedings of ACM Conference on Computer and Communications Security [C ] . New York,USA , 2006 . 79 - 88 .
LIESDONK P , SEDGHI S , DOUMEN J , HARTEL P H , JONKER W . Computationally efficient searchable symmetric encryption [A ] . SDM 2010,Proceedings of Workshop on Secure Data Management,LNCS 6358 [C ] . Berlin,Germany , 2010 . 87 - 100 .
KUROSAWA K , OHTAKI Y . UC-secure searchable symmetric encryption [A ] . FC 2012,Proceedings of Financial Cryptography and Data Security,LNCS 7397 [C ] . Berlin,Germany , 2012 . 285 - 298 .
BONEH D , CRESCENZO G D , OSTROVSKY R , PERSIANO G . Public key encryption with keyword search [A ] . Advances in Cryptology:EUROCRYPT 2004,LNCS 3027 [C ] . Berlin,Germany , 2004 . 506 - 522 .
ABDALLA M , BELLARE M , CATALANO D , et al . Searchable encryption revisited:consistency properties,relation to anonymous IBE,and extensions [J ] . Journal of Cryptology , 2008 , 21 ( 3 ): 350 - 391 .
BELLARE M , BOLDYREVA A , O’NEIL A . Deterministic and efficiently searchable encryption [A ] . Advances in Cryptology:CRYPTO 2007,LNCS 4622 [C ] . Berlin,Germany , 2007 . 535 - 552 .
CAMENISCH J , KOHLWEISS M , RIAL A , et al . Blind and anonymous identity-based encryption and authorized private searches on public-key encrypted data [A ] . PKC’09,Proceedings of Public Key Cryptography,LNCS 5443 [C ] . Berlin,Germany , 2009 . 196 - 214 .
BONEH D , SAHAI A , WATERS B . Functional encryption:Definitions and challenges [A ] . TCC 2011,Proceedings of Theory of Cryptography,LNCS 6597 [C ] . Berlin,Germany , 2011 . 253 - 273 .
SHI E , BETHENCOURT J , CHAN T , et al . Multi-dimensional range query over encrypted data [A ] . SP 2007,Proceedings of the IEEE Symposium on Security and Privacy [C ] . Seattle,USA , 2007 . 350 - 364 .
AGRAWAL R , KIERNAN J , SRIKANT R , et al . Order preserving encryption for numeric data [A ] . SIGMOD 2004,Proceedings of ACM SIGMOD Conference [C ] . New York,USA , 2004 . 563 - 574 .
BOLDYREVA A , CHENETTE N , LEE Y , et al . Order preserving symmetric encryption [A ] . Advances in Cryptology:EUROCRYPT 2009,LNCS 5479 [C ] . Berlin,Germany , 2009 . 224 - 241 .
HACIGUMUS H , IYER B , LI C , et al . Executing SQL over encrypted data in the database-service-provider model [A ] . SIGMOD 2002,Proceedings of ACM SIGMOD Conference on Management of Data [C ] . New York,USA , 2002 . 216 - 227 .
HORE B , MEHROTRA S , TSUDIK G . A privacy-preserving index for range queries [A ] . CLDB 2004,Proceedings of Very Large Databases Conference [C ] . Seattle,USA , 2004 . 720 - 731 .
蔡克 , 张敏 , 冯登国 . 基于单断言的安全的密文区间检索 [J ] . 计算机学报 , 2011 , 34 ( 11 ): 2093 - 2103 .
CAI K , ZHANG M , FENG D G . Secure range query with single assertion on encrypted data [J ] . Chinese Journal of Computers , 2011 , 34 ( 11 ): 2093 - 2103 .
0
浏览量
954
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构