浏览全部资源
扫码关注微信
1. 北京交通大学计算机与信息技术学院,北京 100044
2. 信息保障技术重点实验室,北京 100072
[ "宋衍(1982-),男,湖北老河口人,北京交通大学博士生,主要研究方向为密态计算、安全数据库等。" ]
[ "韩臻(1962-),男,浙江宁波人,博士,北京交通大学教授、博士生导师,主要研究方向为信息安全体系结构、可信计算等。" ]
[ "陈栋(1982-),男,山西运城人,北京交通大学博士生,主要研究方向为网络安全、软件工程等。" ]
[ "赵进华(1981-),男,山东菏泽人,信息保障技术重点实验室副研究员,主要研究方向为密码理论与应用。" ]
网络出版日期:2016-08,
纸质出版日期:2016-08-25
移动端阅览
宋衍, 韩臻, 陈栋, 等. 支持关键词任意连接搜索的属性加密方案[J]. 通信学报, 2016,37(8):77-85.
Yan SONG, Zhen HAN, Dong CHEN, et al. Attribute-based encryption supporting arbitrary conjunctive key word search[J]. Journal on communications, 2016, 37(8): 77-85.
宋衍, 韩臻, 陈栋, 等. 支持关键词任意连接搜索的属性加密方案[J]. 通信学报, 2016,37(8):77-85. DOI: 10.11959/j.issn.1000-436x.2016158.
Yan SONG, Zhen HAN, Dong CHEN, et al. Attribute-based encryption supporting arbitrary conjunctive key word search[J]. Journal on communications, 2016, 37(8): 77-85. DOI: 10.11959/j.issn.1000-436x.2016158.
构建一种基于素数阶双线性群的可搜索加密方案。基于属性加密,实现每个关键词密文能够被多个用户私钥搜索,显著降低细粒度访问控制带来的网络带宽和发送节点的处理开销。基于多项式方程,支持对关键词的任意连接搜索,显著提高连接搜索的灵活性。对方案的性能进行了分析,并与现有的连接关键词搜索方案进行了比较。
A new searchable encryption scheme was proposed in prime order bilinear groups based on the attribute-based encryption and polynomial equation.The scheme
in which each conjunctive-keyword ciphertext can be searched by a number of users
may significantly reduce the overhead of network and sending nodes' computation in the application of fine-grained access control.Meanwhile
the scheme facilitates the flexibility of conjunctive search by supporting arbitrary conjunctive search of the keywords.At last
the performance was analyzed and compared with some recent conjunctive search schemes.
项菲 , 刘川意 , 方滨兴 , 等 . 云计算环境下密文搜索算法的研究 [J ] . 通信学报 , 2013 , 34 ( 7 ): 143 - 153 .
XIANG F , LIU C Y , FANG B X , et al . Research on ciphertext search for the cloud environment [J ] . Journal on Communications , 2013 , 34 ( 7 ): 143 - 153 .
沈志荣 , 薛巍 , 舒继武 . 可搜索加密机制研究与进展 [J ] . 软件学报 , 2014 , 25 ( 4 ): 880 - 895 .
SHEN Z R , XUE W , SHU J W . Survey on the research and develop-ment of searchable encryption schemes [J ] . Journal of Software , 2014 , 25 ( 4 ): 880 - 895 .
SONG D , WAGNER D , PERRIG A . Practical techniques for searches on encrypted data [C ] // The IEEE Symposium on Security and Pri-vacy(S&P'00) . c 2000 : 44 - 55 .
BONEH D , CRESCENZOM G D , OSTROVSKY R , et al . Public key encryption with keywordsearch [C ] // The International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT2004) . Interlaken,Switzerland , c 2004 : 506 - 522 .
LEE C C , HSU S T , H M S . A study of conjunctive keyword search-able schemes [J ] . International Journal of Network Security , 2013 , 15 ( 5 ): 321 - 330 .
GOLLE P , STADDON J , WATERS B . Secure conjunctive keyword search over encrypted data [C ] // Applied Cryptography and Network Se-curity Conference (ACNS 2004) . Yellow Mountain,China , c 2004 : 31 - 45 .
PARK D J , KIM K , LEE P J . Public key encryption with conjunc-tive-field keyword search [C ] // The 5th Information Security Applica-tions International Workshop (WISA 2004) . Jeju Island,Korea , c 2004 : 73 - 86 .
HWANG Y H , LEE P J . Public key encryption with conjunctive key-word search and its extension to a multi-user system [C ] // The first In-ternational Conference of Pairing-BasedCryptography (Pairing 2007) . Tokyo,Japan , c 2007 : 2 - 22 .
BONEH D , WATERS B . Conjunctive,subset,and range queries on encrypted data [C ] // The 4th Theory of Cryptography conference (TCC 2007) . Amsterdam,The Netherlands , c 2007 : 535 - 554 .
KATZ J , SAHAI A , WATERS B . Predicate encryption supporting disjunctions,polynomial equations,and inner products [C ] // The 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2008) . Istanbul,Turkey , c 2008 : 146 - 162 .
CHEN Y C , HORNG G . Timestamped conjunctive keyword searchable public key encryption [C ] // Fourth International Conference on Innova-tion Computing Information and Control (ICICIC) . Kaohsiung , c 2009 : 729 - 932 .
ZHANG B , ZHANG F G . An efficient public key encryption with conjunctive-subset keywords search [J ] . Journal of Network and Com-puter Applications , 2011 , 34 ( 1 ): 262 - 267 .
YANG Y , MA G D . Proxy re-encryption conjunctive keyword search against keyword guessing attack [C ] // The IEEE International Confer-ence on Computers,Communications and IT Applications . Hongkong,China , c 2013 : 125 - 130 .
CHEN Z H , WU C Y , WANG D S , et al . Conjunctive keywords searchable encryption with efficient pairing,constant ciphertext and short trapdoor [C ] // Intelligence and Security InformaticsPacific Asia Workshop (PAISI 2012) . Kuala Lumpur,Malaysia , c 2012 : 176 - 189 .
王尚平 , 刘利军 , 刘亚玲 . 一个高效的基于连接关键词的可搜索加密方案 [J ] . 电子与信息学报 , 2013 , 35 ( 9 ): 2266 - 2271 .
WANG S P , LIU L J , LIU Y L . An efficient conjunctive keyword searchable encryption scheme [J ] . Journal of Electronics and Informa-tion Technology , 2013 , 35 ( 9 ): 2266 - 2271 .
KERSCHBAUM F . Secure conjunctive keyword searches for unstruc-tured text [C ] // The 5th International Conference on Network and Sys-tem Security (NSS) . c 2011 : 285 - 289 .
李双 , 徐茂智 . 基于属性的可搜索加密方案 [J ] . 计算机学报 , 2014 , 37 ( 5 ): 1017 - 1024 .
LI S , XU M Z . Attribute-based public encryption with keyword search [J ] . Chinese Journal of Computers , 2014 , 37 ( 5 ): 1017 - 1024 .
ZHENG Q , XU S H , ATENIESE G . VABKS:verifiable attribute-based keyword search over outsourced encrypted data [C ] // Proceeding-IEEE INFOCOM . c 2014 : 522 - 530 .
GOYAL V , PANDEY O , SAHAI A , et al . Attribute-based encryption for fine-grained access control of encrypted data [C ] // The 13th ACM Conference on Computer and Communications Security . Alexandria,VA,USA , c 2006 : 89 - 98 .
0
浏览量
1
下载量
3
CSCD
关联资源
相关文章
相关作者
相关机构